starting build "a719878c-1524-4784-be91-b38a90a80fa3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 0e3a44ab160d: Pulling fs layer Step #0: 8a4f5a917e44: Pulling fs layer Step #0: cbc2f6338ff6: Pulling fs layer Step #0: 394ff11f1e89: Pulling fs layer Step #0: 5270ef2dd49a: Pulling fs layer Step #0: 893fe595e96d: Pulling fs layer Step #0: 0bcdbc89ed96: Pulling fs layer Step #0: 1912cd650a2c: Pulling fs layer Step #0: dbd12a771541: Pulling fs layer Step #0: 427c37850aac: Pulling fs layer Step #0: 211bcca4900f: Pulling fs layer Step #0: b00714d6d85e: Pulling fs layer Step #0: 9d1e0406b965: Pulling fs layer Step #0: b28cf3df2b7c: Pulling fs layer Step #0: ab4aad1e1830: Pulling fs layer Step #0: 8b720094ae00: Pulling fs layer Step #0: 902e1e487d41: Pulling fs layer Step #0: ce41de024aa8: Pulling fs layer Step #0: 0e04fa653548: Pulling fs layer Step #0: 73636bbe17d0: Pulling fs layer Step #0: 3f387fcde772: Pulling fs layer Step #0: 1a9a97fed90a: Pulling fs layer Step #0: cb0df85f594e: Pulling fs layer Step #0: bd549ffb70bc: Pulling fs layer Step #0: b369af972b6d: Pulling fs layer Step #0: 5270ef2dd49a: Waiting Step #0: 8b720094ae00: Waiting Step #0: 893fe595e96d: Waiting Step #0: 902e1e487d41: Waiting Step #0: 427c37850aac: Waiting Step #0: ce41de024aa8: Waiting Step #0: 0bcdbc89ed96: Waiting Step #0: 211bcca4900f: Waiting Step #0: 0e04fa653548: Waiting Step #0: 1912cd650a2c: Waiting Step #0: 73636bbe17d0: Waiting Step #0: dbd12a771541: Waiting Step #0: b00714d6d85e: Waiting Step #0: 3f387fcde772: Waiting Step #0: 9d1e0406b965: Waiting Step #0: 1a9a97fed90a: Waiting Step #0: cb0df85f594e: Waiting Step #0: b28cf3df2b7c: Waiting Step #0: bd549ffb70bc: Waiting Step #0: ab4aad1e1830: Waiting Step #0: b369af972b6d: Waiting Step #0: cbc2f6338ff6: Waiting Step #0: 394ff11f1e89: Waiting Step #0: 8a4f5a917e44: Verifying Checksum Step #0: 8a4f5a917e44: Download complete Step #0: cbc2f6338ff6: Verifying Checksum Step #0: cbc2f6338ff6: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 394ff11f1e89: Verifying Checksum Step #0: 394ff11f1e89: Download complete Step #0: 5270ef2dd49a: Download complete Step #0: 0bcdbc89ed96: Verifying Checksum Step #0: 0bcdbc89ed96: Download complete Step #0: 893fe595e96d: Verifying Checksum Step #0: 893fe595e96d: Download complete Step #0: 0e3a44ab160d: Verifying Checksum Step #0: 0e3a44ab160d: Download complete Step #0: dbd12a771541: Verifying Checksum Step #0: dbd12a771541: Download complete Step #0: 427c37850aac: Verifying Checksum Step #0: 427c37850aac: Download complete Step #0: 211bcca4900f: Download complete Step #0: 1912cd650a2c: Verifying Checksum Step #0: 1912cd650a2c: Download complete Step #0: 9d1e0406b965: Verifying Checksum Step #0: 9d1e0406b965: Download complete Step #0: b28cf3df2b7c: Verifying Checksum Step #0: b28cf3df2b7c: Download complete Step #0: b549f31133a9: Pull complete Step #0: ab4aad1e1830: Verifying Checksum Step #0: ab4aad1e1830: Download complete Step #0: b00714d6d85e: Download complete Step #0: 902e1e487d41: Verifying Checksum Step #0: 902e1e487d41: Download complete Step #0: 8b720094ae00: Verifying Checksum Step #0: 8b720094ae00: Download complete Step #0: 0e04fa653548: Verifying Checksum Step #0: 0e04fa653548: Download complete Step #0: 73636bbe17d0: Download complete Step #0: 3f387fcde772: Verifying Checksum Step #0: 3f387fcde772: Download complete Step #0: 1a9a97fed90a: Verifying Checksum Step #0: 1a9a97fed90a: Download complete Step #0: cb0df85f594e: Verifying Checksum Step #0: cb0df85f594e: Download complete Step #0: bd549ffb70bc: Download complete Step #0: ce41de024aa8: Verifying Checksum Step #0: ce41de024aa8: Download complete Step #0: b369af972b6d: Download complete Step #0: 0e3a44ab160d: Pull complete Step #0: 8a4f5a917e44: Pull complete Step #0: cbc2f6338ff6: Pull complete Step #0: 394ff11f1e89: Pull complete Step #0: 5270ef2dd49a: Pull complete Step #0: 893fe595e96d: Pull complete Step #0: 0bcdbc89ed96: Pull complete Step #0: 1912cd650a2c: Pull complete Step #0: dbd12a771541: Pull complete Step #0: 427c37850aac: Pull complete Step #0: 211bcca4900f: Pull complete Step #0: b00714d6d85e: Pull complete Step #0: 9d1e0406b965: Pull complete Step #0: b28cf3df2b7c: Pull complete Step #0: ab4aad1e1830: Pull complete Step #0: 8b720094ae00: Pull complete Step #0: 902e1e487d41: Pull complete Step #0: ce41de024aa8: Pull complete Step #0: 0e04fa653548: Pull complete Step #0: 73636bbe17d0: Pull complete Step #0: 3f387fcde772: Pull complete Step #0: 1a9a97fed90a: Pull complete Step #0: cb0df85f594e: Pull complete Step #0: bd549ffb70bc: Pull complete Step #0: b369af972b6d: Pull complete Step #0: Digest: sha256:8ae3c69257ff3abd912fb701f5b5bc55bcd0f3f774cebdf9dfa3479bd58d676e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_acl_file.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_handle_auth.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_handle_connect.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_handle_publish.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_handle_subscribe.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_handle_unsubscribe.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_password_file.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_psk_file.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_queue_msg.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_read_handle.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/broker_fuzz_test_config.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/db_dump_fuzz_load.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/db_dump_fuzz_load_stats.covreport... Step #1: Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/db_dump_fuzz_load_client_stats.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/dynsec_fuzz_load.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/libcommon_fuzz_pub_topic_check2.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/libcommon_fuzz_sub_topic_check2.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/libcommon_fuzz_topic_tokenise.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/libcommon_fuzz_utf8.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/mosquitto/textcov_reports/20250621/mosquitto_passwd_fuzz_load.covreport... Step #1: / [0/20 files][ 0.0 B/ 4.6 MiB] 0% Done / [1/20 files][137.6 KiB/ 4.6 MiB] 2% Done / [2/20 files][312.4 KiB/ 4.6 MiB] 6% Done / [3/20 files][965.5 KiB/ 4.6 MiB] 20% Done / [4/20 files][ 1.0 MiB/ 4.6 MiB] 22% Done / [5/20 files][ 1.0 MiB/ 4.6 MiB] 22% Done / [6/20 files][ 1.2 MiB/ 4.6 MiB] 26% Done / [7/20 files][ 1.4 MiB/ 4.6 MiB] 29% Done / [8/20 files][ 1.8 MiB/ 4.6 MiB] 40% Done / [9/20 files][ 2.4 MiB/ 4.6 MiB] 51% Done / [10/20 files][ 2.8 MiB/ 4.6 MiB] 61% Done / [11/20 files][ 2.8 MiB/ 4.6 MiB] 61% Done / [12/20 files][ 3.1 MiB/ 4.6 MiB] 68% Done / [13/20 files][ 3.4 MiB/ 4.6 MiB] 75% Done / [14/20 files][ 4.0 MiB/ 4.6 MiB] 87% Done / [15/20 files][ 4.5 MiB/ 4.6 MiB] 98% Done / [16/20 files][ 4.5 MiB/ 4.6 MiB] 98% Done / [17/20 files][ 4.5 MiB/ 4.6 MiB] 98% Done / [18/20 files][ 4.5 MiB/ 4.6 MiB] 99% Done / [19/20 files][ 4.6 MiB/ 4.6 MiB] 99% Done / [20/20 files][ 4.6 MiB/ 4.6 MiB] 100% Done Step #1: Operation completed over 20 objects/4.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4708 Step #2: -rw-r--r-- 1 root root 140923 Jun 21 10:07 broker_fuzz_acl_file.covreport Step #2: -rw-r--r-- 1 root root 178926 Jun 21 10:07 broker_fuzz_handle_auth.covreport Step #2: -rw-r--r-- 1 root root 195973 Jun 21 10:07 broker_fuzz_handle_subscribe.covreport Step #2: -rw-r--r-- 1 root root 202483 Jun 21 10:07 broker_fuzz_handle_publish.covreport Step #2: -rw-r--r-- 1 root root 360220 Jun 21 10:07 broker_fuzz_handle_connect.covreport Step #2: -rw-r--r-- 1 root root 183998 Jun 21 10:07 broker_fuzz_handle_unsubscribe.covreport Step #2: -rw-r--r-- 1 root root 154580 Jun 21 10:07 broker_fuzz_psk_file.covreport Step #2: -rw-r--r-- 1 root root 521240 Jun 21 10:07 broker_fuzz_test_config.covreport Step #2: -rw-r--r-- 1 root root 270940 Jun 21 10:07 broker_fuzz_queue_msg.covreport Step #2: -rw-r--r-- 1 root root 554417 Jun 21 10:07 broker_fuzz_read_handle.covreport Step #2: -rw-r--r-- 1 root root 194062 Jun 21 10:07 broker_fuzz_password_file.covreport Step #2: -rw-r--r-- 1 root root 319704 Jun 21 10:07 db_dump_fuzz_load.covreport Step #2: -rw-r--r-- 1 root root 312036 Jun 21 10:07 db_dump_fuzz_load_client_stats.covreport Step #2: -rw-r--r-- 1 root root 311300 Jun 21 10:07 db_dump_fuzz_load_stats.covreport Step #2: -rw-r--r-- 1 root root 810931 Jun 21 10:07 dynsec_fuzz_load.covreport Step #2: -rw-r--r-- 1 root root 2125 Jun 21 10:07 libcommon_fuzz_sub_topic_check2.covreport Step #2: -rw-r--r-- 1 root root 1365 Jun 21 10:07 libcommon_fuzz_pub_topic_check2.covreport Step #2: -rw-r--r-- 1 root root 49431 Jun 21 10:07 mosquitto_passwd_fuzz_load.covreport Step #2: -rw-r--r-- 1 root root 5853 Jun 21 10:07 libcommon_fuzz_utf8.covreport Step #2: -rw-r--r-- 1 root root 7897 Jun 21 10:07 libcommon_fuzz_topic_tokenise.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f" Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Sending build context to Docker daemon 5.12kB Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b549f31133a9: Already exists Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0e3a44ab160d: Already exists Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 8a4f5a917e44: Already exists Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5feaff83e670: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6173f8a2ebd9: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 51195786adbd: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 50d381f34411: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5d7aea359ce7: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 9ccea411ada5: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 925034d735e8: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c359b55e4219: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 49eeecdbe4ab: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": a4c10d02fba9: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b5031cc0d5f3: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 612a2bce9bda: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d1b1cf21723d: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 970539993f80: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": cb2743dda55c: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c1d1d8e6057e: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ef2f7fb2b871: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0fcbb5794b72: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 005dfbd18396: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6b0c14291e7b: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 072bef6d43c0: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 97339f2f9a21: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ba148be723a0: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 11c13626923c: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 34a112be68fb: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c83a251f47fd: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 36d31ee8a4c6: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d72fcef1bbd1: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 034862ba50d1: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 8d0e01601a82: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 1466588bd017: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 78013610d516: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": f5286c08e355: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 426f3dc70a20: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b35ea672ab59: Pulling fs layer Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 970539993f80: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": cb2743dda55c: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c1d1d8e6057e: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ef2f7fb2b871: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0fcbb5794b72: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 005dfbd18396: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6b0c14291e7b: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 072bef6d43c0: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 97339f2f9a21: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c359b55e4219: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ba148be723a0: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 49eeecdbe4ab: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 50d381f34411: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": a4c10d02fba9: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 11c13626923c: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 78013610d516: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": f5286c08e355: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b35ea672ab59: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 34a112be68fb: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 426f3dc70a20: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b5031cc0d5f3: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5d7aea359ce7: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 034862ba50d1: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 612a2bce9bda: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 8d0e01601a82: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d1b1cf21723d: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c83a251f47fd: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 36d31ee8a4c6: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 1466588bd017: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d72fcef1bbd1: Waiting Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 51195786adbd: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 51195786adbd: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6173f8a2ebd9: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6173f8a2ebd9: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5d7aea359ce7: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 9ccea411ada5: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5feaff83e670: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5feaff83e670: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c359b55e4219: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c359b55e4219: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 49eeecdbe4ab: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 49eeecdbe4ab: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": a4c10d02fba9: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": a4c10d02fba9: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5feaff83e670: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b5031cc0d5f3: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 925034d735e8: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 925034d735e8: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 612a2bce9bda: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 612a2bce9bda: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d1b1cf21723d: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d1b1cf21723d: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6173f8a2ebd9: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": cb2743dda55c: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": cb2743dda55c: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 970539993f80: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 970539993f80: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 51195786adbd: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c1d1d8e6057e: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c1d1d8e6057e: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ef2f7fb2b871: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0fcbb5794b72: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0fcbb5794b72: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 50d381f34411: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 50d381f34411: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 005dfbd18396: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 005dfbd18396: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 072bef6d43c0: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 072bef6d43c0: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6b0c14291e7b: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6b0c14291e7b: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 97339f2f9a21: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 97339f2f9a21: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ba148be723a0: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 11c13626923c: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 34a112be68fb: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 34a112be68fb: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c83a251f47fd: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c83a251f47fd: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d72fcef1bbd1: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d72fcef1bbd1: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 36d31ee8a4c6: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 36d31ee8a4c6: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 034862ba50d1: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 8d0e01601a82: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 1466588bd017: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 1466588bd017: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": f5286c08e355: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 78013610d516: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 78013610d516: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 426f3dc70a20: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b35ea672ab59: Verifying Checksum Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b35ea672ab59: Download complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 50d381f34411: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 5d7aea359ce7: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 9ccea411ada5: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 925034d735e8: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c359b55e4219: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 49eeecdbe4ab: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": a4c10d02fba9: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b5031cc0d5f3: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 612a2bce9bda: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d1b1cf21723d: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 970539993f80: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": cb2743dda55c: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c1d1d8e6057e: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ef2f7fb2b871: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0fcbb5794b72: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 005dfbd18396: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 6b0c14291e7b: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 072bef6d43c0: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 97339f2f9a21: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ba148be723a0: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 11c13626923c: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 34a112be68fb: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": c83a251f47fd: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 36d31ee8a4c6: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": d72fcef1bbd1: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 034862ba50d1: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 8d0e01601a82: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 1466588bd017: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 78013610d516: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": f5286c08e355: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 426f3dc70a20: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": b35ea672ab59: Pull complete Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Digest: sha256:b38db82dab38b4a7e258c10326c574dbbc24ec0055341eacc1de500a48745d6e Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> 69313e575e18 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Step 2/5 : RUN git clone --depth 1 -b develop https://github.com/eclipse/mosquitto ${SRC}/mosquitto Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> Running in 9599e18dc068 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Cloning into '/src/mosquitto'... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Removing intermediate container 9599e18dc068 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> ea7425077e6a Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Step 3/5 : RUN $SRC/mosquitto/fuzzing/scripts/oss-fuzz-dependencies.sh Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> Running in 219b13c6d337 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Fetched 383 kB in 1s (506 kB/s) Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Reading package lists... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Reading package lists... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Building dependency tree... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Reading state information... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": make is already the newest version (4.2.1-1.2). Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": make set to manually installed. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": The following additional packages will be installed: Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": autoconf automake file libargon2-1 libbsd-dev libltdl-dev libltdl7 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": libmagic-mgc libmagic1 libncurses-dev libtool Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Suggested packages: Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc ncurses-doc Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": sqlite3-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": The following NEW packages will be installed: Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": autoconf automake file libargon2-1 libargon2-dev libbsd-dev libedit-dev Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": libltdl-dev libltdl7 libmagic-mgc libmagic1 libncurses-dev libsqlite3-dev Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": libtool libtool-bin Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Need to get 2950 kB of archives. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": After this operation, 18.8 MB of additional disk space will be used. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-dev amd64 0~20171227-0.2 [22.8 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libbsd-dev amd64 0.10.0-1 [164 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libedit-dev amd64 3.1-20191231-1 [106 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsqlite3-dev amd64 3.31.1-4ubuntu0.7 [697 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool-bin amd64 2.4.6-14 [80.1 kB] Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Fetched 2950 kB in 1s (2216 kB/s) Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libmagic-mgc. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package file. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking file (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libargon2-1:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package autoconf. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../04-autoconf_2.69-11.1_all.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package automake. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../05-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libargon2-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../06-libargon2-dev_0~20171227-0.2_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libargon2-dev:amd64 (0~20171227-0.2) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libbsd-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../07-libbsd-dev_0.10.0-1_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libbsd-dev:amd64 (0.10.0-1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libncurses-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../08-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libedit-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../09-libedit-dev_3.1-20191231-1_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libedit-dev:amd64 (3.1-20191231-1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../10-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../11-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libsqlite3-dev:amd64. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../12-libsqlite3-dev_3.31.1-4ubuntu0.7_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libtool. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../13-libtool_2.4.6-14_all.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libtool (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Selecting previously unselected package libtool-bin. Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Preparing to unpack .../14-libtool-bin_2.4.6-14_amd64.deb ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Unpacking libtool-bin (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up file (1:5.38-4) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libsqlite3-dev:amd64 (3.31.1-4ubuntu0.7) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up autoconf (2.69-11.1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libargon2-dev:amd64 (0~20171227-0.2) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libbsd-dev:amd64 (0.10.0-1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libtool (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libedit-dev:amd64 (3.1-20191231-1) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Setting up libtool-bin (2.4.6-14) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Cloning into '/src/cJSON'... Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Removing intermediate container 219b13c6d337 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> 67e3fef2b04b Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Step 4/5 : WORKDIR $SRC/mosquitto Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> Running in 4c1c12e43306 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Removing intermediate container 4c1c12e43306 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> efab4d98970e Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": ---> 7b653183a5b3 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Successfully built 7b653183a5b3 Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Successfully tagged gcr.io/oss-fuzz/mosquitto:latest Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/mosquitto:latest Finished Step #4 - "build-7a76df3d-2980-4ab2-bcb4-164dd2215a3f" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/mosquitto Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filecJBphM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cJSON/.git Step #5 - "srcmap": + GIT_DIR=/src/cJSON Step #5 - "srcmap": + cd /src/cJSON Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ralight/cJSON Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=04564d8d6911725c5bc48d8c4b4126d37967d939 Step #5 - "srcmap": + jq_inplace /tmp/filecJBphM '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileC9y5Qb Step #5 - "srcmap": + cat /tmp/filecJBphM Step #5 - "srcmap": + jq '."/src/cJSON" = { type: "git", url: "https://github.com/ralight/cJSON", rev: "04564d8d6911725c5bc48d8c4b4126d37967d939" }' Step #5 - "srcmap": + mv /tmp/fileC9y5Qb /tmp/filecJBphM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/mosquitto/.git Step #5 - "srcmap": + GIT_DIR=/src/mosquitto Step #5 - "srcmap": + cd /src/mosquitto Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/eclipse/mosquitto Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=55134b48e9aa177bb756e4017f4235a53f152c26 Step #5 - "srcmap": + jq_inplace /tmp/filecJBphM '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "55134b48e9aa177bb756e4017f4235a53f152c26" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filealNSyI Step #5 - "srcmap": + cat /tmp/filecJBphM Step #5 - "srcmap": + jq '."/src/mosquitto" = { type: "git", url: "https://github.com/eclipse/mosquitto", rev: "55134b48e9aa177bb756e4017f4235a53f152c26" }' Step #5 - "srcmap": + mv /tmp/filealNSyI /tmp/filecJBphM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filecJBphM Step #5 - "srcmap": + rm /tmp/filecJBphM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cJSON": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ralight/cJSON", Step #5 - "srcmap": "rev": "04564d8d6911725c5bc48d8c4b4126d37967d939" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/mosquitto": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/eclipse/mosquitto", Step #5 - "srcmap": "rev": "55134b48e9aa177bb756e4017f4235a53f152c26" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 54% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 97% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 770 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (658 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 99.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 114.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 82.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 158.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 131.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 78.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 125.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 147.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 130.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 129.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 138.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 142.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 110.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 140.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5ef9fffe8ac4d7730c652cb51ccff3ae7424f606fec5f1d932a604909e6b2761 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-9ga3h8y9/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.510 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.729 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.729 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.730 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.730 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.730 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.731 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.731 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.731 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.731 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.732 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.732 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.732 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.732 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.732 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.733 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.733 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.733 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.733 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.734 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.734 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.734 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.734 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.734 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.735 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.736 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.737 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.738 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.739 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.740 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.740 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.740 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.740 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.740 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.741 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.742 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.742 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.742 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.742 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.742 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.743 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.744 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.744 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.744 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.744 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.744 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.745 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.746 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.747 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.748 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.749 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.750 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.751 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.752 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.752 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.752 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.752 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.752 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.753 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.753 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.753 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.753 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.754 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.754 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.754 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.754 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.755 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.755 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.755 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.755 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.755 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.756 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.757 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.758 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.759 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.760 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.761 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.762 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.763 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.764 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.764 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.764 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.764 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.765 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.766 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.766 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.766 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.766 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.766 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.767 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.768 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.768 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.768 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.768 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.768 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.769 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.770 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.771 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.771 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.771 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.771 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.771 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.772 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.773 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.774 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.774 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.775 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.776 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.776 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.777 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.778 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.779 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.779 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.780 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.781 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.782 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.783 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.783 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.783 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.783 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.783 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.784 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.784 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.784 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.784 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.784 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.785 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.786 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.787 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.788 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.788 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.788 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.788 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.788 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.789 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.789 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.789 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:04.929 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:05.194 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:05.217 INFO oss_fuzz - analyse_folder: Found 665 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:05.218 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:05.218 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:28.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.015 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.056 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.096 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.116 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.156 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.176 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.314 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.337 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.515 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.596 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.761 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.884 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:35.457 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:35.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:33.538 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:33.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:33.876 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.250 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.260 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.492 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.495 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.496 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.502 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.673 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.865 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:36.865 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.180 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.192 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.230 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.230 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.235 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.244 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.244 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.244 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.424 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.800 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:39.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.188 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.198 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.231 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.232 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.236 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.243 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.243 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.243 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.422 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.619 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:42.619 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:44.992 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.005 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.054 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.054 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.060 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.060 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.070 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.070 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.259 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.463 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:45.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.237 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.272 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.276 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.276 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.283 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.283 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.283 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.466 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.667 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:48.667 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.092 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.105 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.233 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.233 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.238 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.239 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.247 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.247 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.247 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.435 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:51.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.042 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.054 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.056 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.057 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.061 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.068 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.068 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.068 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.254 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:54.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.753 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.767 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.796 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.810 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.810 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:56.810 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:57.155 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:57.353 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:57.353 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.733 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.746 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.749 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.755 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.755 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.763 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.764 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:11:59.949 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:00.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:00.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.923 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.937 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.940 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.955 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:02.955 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:03.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:03.339 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:03.339 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.787 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.800 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.978 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.978 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.985 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.985 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.993 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.993 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:05.993 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:06.181 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:06.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:06.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.794 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.807 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.973 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.974 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.980 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.980 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.987 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.987 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:08.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:09.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:09.377 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:09.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:11.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:11.629 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:11.997 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:11.997 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.003 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.003 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.012 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.012 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.012 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.361 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.569 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:12.569 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:14.941 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:14.955 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.123 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.128 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.129 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.139 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.139 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.139 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.327 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.534 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:15.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.261 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.274 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.435 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.436 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.443 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.443 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.453 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.453 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.453 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.649 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:18.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.370 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.385 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.760 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.761 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.766 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.766 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.775 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.775 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:21.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:22.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:22.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.596 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.610 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.977 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.982 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.982 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.990 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:24.991 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:25.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:25.383 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:25.383 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.680 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.694 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.859 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.860 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.864 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.865 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.872 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:27.872 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:28.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:28.419 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:28.419 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:30.833 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:30.847 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.018 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.019 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.024 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.032 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.032 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.421 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:31.421 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.741 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.756 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.794 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.798 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.798 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.806 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.806 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.806 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:33.996 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:34.366 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:34.367 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.813 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.826 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.944 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.944 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.949 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.949 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.957 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.957 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:36.958 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:37.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:37.356 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:37.356 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.732 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.766 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.766 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.775 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.775 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:39.951 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:40.137 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:40.137 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.816 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.830 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.858 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.859 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.863 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.871 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.874 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.874 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.901 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.901 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.914 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.914 INFO data_loader - load_all_profiles: - found 23 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:42.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:47.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:48.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.720 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:51.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.192 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:52.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:55.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:55.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:56.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:57.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:57.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:57.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:57.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:12:57.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:00.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:01.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:01.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.625 INFO analysis - load_data_files: Found 23 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.626 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_connect.data with fuzzerLogFile-broker_fuzz_handle_connect.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_utf8.data with fuzzerLogFile-libcommon_fuzz_utf8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-mosquitto_passwd_fuzz_load.data with fuzzerLogFile-mosquitto_passwd_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load.data with fuzzerLogFile-db_dump_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_read_handle.data with fuzzerLogFile-broker_fuzz_read_handle.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_queue_msg.data with fuzzerLogFile-broker_fuzz_queue_msg.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_auth.data with fuzzerLogFile-broker_fuzz_handle_auth.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_password_file.data with fuzzerLogFile-broker_fuzz_password_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_publish.data with fuzzerLogFile-broker_fuzz_handle_publish.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_acl_file.data with fuzzerLogFile-broker_fuzz_acl_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_psk_file.data with fuzzerLogFile-broker_fuzz_psk_file.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_subscribe.data with fuzzerLogFile-broker_fuzz_handle_subscribe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_client_stats.data with fuzzerLogFile-db_dump_fuzz_load_client_stats.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_topic_tokenise.data with fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data with fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_handle_unsubscribe.data with fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dynsec_fuzz_load.data with fuzzerLogFile-dynsec_fuzz_load.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-db_dump_fuzz_load_stats.data with fuzzerLogFile-db_dump_fuzz_load_stats.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-broker_fuzz_test_config.data with fuzzerLogFile-broker_fuzz_test_config.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.627 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.659 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.668 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.678 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.688 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.698 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.708 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.709 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.709 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.718 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.718 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.721 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.722 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.723 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_connect.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.723 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.728 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.728 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_utf8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.730 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.730 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.730 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.730 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.731 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.731 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.733 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.734 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.734 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_utf8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.738 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.738 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mosquitto_passwd_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.741 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.741 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.743 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.748 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.748 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.749 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.750 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.750 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.750 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.750 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.750 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.752 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.755 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.755 INFO fuzzer_profile - accummulate_profile: mosquitto_passwd_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.757 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_sub_topic_check2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.758 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.758 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.758 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.758 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.760 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.761 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.763 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.763 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_sub_topic_check2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.768 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.772 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.772 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.774 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_read_handle.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.778 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.779 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.780 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.781 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.782 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.782 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.783 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.783 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.786 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.787 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_queue_msg.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.788 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.789 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_connect: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.791 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.791 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.799 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.800 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.801 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.804 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_auth.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.805 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.810 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_password_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.811 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.811 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.811 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.811 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.815 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.816 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.833 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.833 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.833 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.833 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.837 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.838 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_auth: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.844 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.844 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.845 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.849 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.849 INFO fuzzer_profile - accummulate_profile: broker_fuzz_password_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.849 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.850 INFO fuzzer_profile - accummulate_profile: broker_fuzz_queue_msg: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.858 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.858 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.859 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.859 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.863 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.864 INFO fuzzer_profile - accummulate_profile: broker_fuzz_read_handle: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.963 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:04.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.013 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.014 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.015 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.020 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.028 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.079 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.080 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.088 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.093 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_publish.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.125 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.125 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.125 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.126 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.130 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.130 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_publish: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.571 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.571 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.571 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.571 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.576 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.578 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.787 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.787 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.787 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.787 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.791 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.794 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.858 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.909 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.910 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.914 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.919 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.942 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.942 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.942 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.943 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.947 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.947 INFO fuzzer_profile - accummulate_profile: broker_fuzz_acl_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.959 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:05.960 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.012 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.012 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.013 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.013 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.017 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.017 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.020 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.023 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_psk_file.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.025 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_subscribe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.057 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.058 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.058 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.058 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.063 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.063 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_subscribe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.063 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.064 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.064 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.065 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.069 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.069 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.069 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.069 INFO fuzzer_profile - accummulate_profile: broker_fuzz_psk_file: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.071 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.076 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_client_stats.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.079 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.130 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.130 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.133 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.136 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.138 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.161 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.162 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.162 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.162 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.167 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.167 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_client_stats: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.187 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.188 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.189 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.190 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.195 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_topic_tokenise.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.196 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.196 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.197 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.197 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.201 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.201 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_topic_tokenise: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.235 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.237 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.238 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.239 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.244 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libcommon_fuzz_pub_topic_check2.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.244 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.244 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.245 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.245 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.249 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.249 INFO fuzzer_profile - accummulate_profile: libcommon_fuzz_pub_topic_check2: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.286 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.286 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.294 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.299 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_handle_unsubscribe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.300 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.328 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.332 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.332 INFO fuzzer_profile - accummulate_profile: broker_fuzz_handle_unsubscribe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.347 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.352 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.352 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.365 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.372 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.406 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.407 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.408 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.413 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db_dump_fuzz_load_stats.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.471 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.471 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.471 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.471 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.475 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.476 INFO fuzzer_profile - accummulate_profile: db_dump_fuzz_load_stats: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.539 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.539 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.540 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.540 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.545 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.546 INFO fuzzer_profile - accummulate_profile: dynsec_fuzz_load: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.903 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.904 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.904 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.904 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.908 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:06.911 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.271 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.319 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.319 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.321 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.326 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_test_config.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.398 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.398 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.398 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.398 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.403 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:07.403 INFO fuzzer_profile - accummulate_profile: broker_fuzz_test_config: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:11.475 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:11.476 INFO project_profile - __init__: Creating merged profile of 23 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:11.476 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:11.476 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:11.491 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.860 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.897 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.897 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.897 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.897 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.897 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:379:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:380:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:381:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:383:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:385:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:386:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:387:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:389:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: log__printf:390:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:36:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:37:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:38:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:39:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.953 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:40:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.953 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:48:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.953 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:49:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.953 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:50:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.953 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:52:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.954 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:41:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.954 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:42:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.954 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:44:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.954 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:53:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.954 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_cleanup:54:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.956 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_packet_read_init:45:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.959 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:20.959 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.767 INFO project_profile - __init__: Line numbers are different in the same function: run_db_dump(char*):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.771 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:687:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.771 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:688:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.771 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:689:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.771 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:690:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.771 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:691:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:692:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:693:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:695:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:696:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:697:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:698:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:699:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:701:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:702:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:703:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:704:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:705:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:706:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:708:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:709:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:710:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:711:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:713:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:714:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:715:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:716:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:717:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:718:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:719:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:720:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:721:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:722:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:723:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:725:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:726:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:727:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:728:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:729:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:731:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.772 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:732:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:733:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:734:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:735:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:736:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:738:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:739:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:740:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:741:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:742:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:743:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:744:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:745:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:746:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:747:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:749:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:750:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:751:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:752:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:753:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:754:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:756:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:757:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:759:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:760:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:761:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:762:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.773 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:763:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:764:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:766:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:767:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:768:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:769:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:770:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:771:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:772:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:773:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:774:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:775:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:776:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:777:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.774 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:779:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.782 INFO project_profile - __init__: Line numbers are different in the same function: pwfile__parse:780:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.806 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.806 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/libcommon_fuzz_utf8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.815 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/libcommon_fuzz_sub_topic_check2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/mosquitto_passwd_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_handle_connect/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.829 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/db_dump_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.831 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_password_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.838 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.841 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_handle_auth/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_queue_msg/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.848 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.848 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_read_handle/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.856 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_handle_publish/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.862 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/mosquitto/fuzzing/broker/broker_fuzz.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.876 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_acl_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.886 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_psk_file/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.895 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_handle_subscribe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/libcommon_fuzz_topic_tokenise/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/db_dump_fuzz_load_client_stats/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/libcommon_fuzz_pub_topic_check2/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.912 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_handle_unsubscribe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.918 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.918 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/dynsec_fuzz_load/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/db_dump_fuzz_load_stats/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/broker_fuzz_test_config/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.927 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.930 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports-by-target/20250621/cJSON/fuzzing/cjson_read_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:21.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.200 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.200 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.201 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.201 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.352 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.353 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO html_report - create_all_function_table: Assembled a total of 3610 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.649 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:22.964 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.145 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_utf8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.162 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.162 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.233 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.235 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.235 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.237 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_sub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.249 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.317 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.329 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_passwd_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.341 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.341 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.400 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.401 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.402 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.404 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.404 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.482 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_connect_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.482 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.506 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.506 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.579 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.583 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.583 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.593 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.593 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.659 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.659 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.661 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 426 -- : 426 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.666 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.810 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_password_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.842 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.842 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.921 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.923 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.924 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.924 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:23.925 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.000 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.000 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.090 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.094 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.094 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.094 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.095 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.131 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_queue_msg_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.131 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (86 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.146 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.146 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.203 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.206 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.207 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.208 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.280 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_read_handle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.378 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.378 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.383 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.385 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.385 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.458 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_publish_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.566 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (16 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.578 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.578 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.644 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.655 INFO html_helpers - create_horisontal_calltree_image: Creating image mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.655 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.666 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.732 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 426 -- : 426 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.739 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.881 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_acl_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:24.921 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.004 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.006 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 426 -- : 426 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.011 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.152 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_psk_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (382 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.184 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.263 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.263 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.265 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.267 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.267 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.267 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.267 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.341 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_subscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.366 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.366 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.437 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.437 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 31 -- : 31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.441 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.451 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_topic_tokenise_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.451 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (22 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.464 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.464 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.523 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.523 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.524 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.534 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_client_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.534 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.546 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.546 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.602 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.607 INFO html_helpers - create_horisontal_calltree_image: Creating image libcommon_fuzz_pub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.621 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.684 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.687 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.688 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.688 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.688 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.689 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.762 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_handle_unsubscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.787 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.788 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.857 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.857 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.861 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.861 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.861 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.861 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.862 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.904 INFO html_helpers - create_horisontal_calltree_image: Creating image dynsec_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (109 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.919 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.980 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.984 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.994 INFO html_helpers - create_horisontal_calltree_image: Creating image db_dump_fuzz_load_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:25.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.007 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.062 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.062 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.064 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.065 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.065 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.065 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.075 INFO html_helpers - create_horisontal_calltree_image: Creating image broker_fuzz_test_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.075 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.145 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.149 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.220 INFO html_helpers - create_horisontal_calltree_image: Creating image cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.233 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.297 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.297 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.302 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.302 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:26.302 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.558 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.559 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.564 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 250 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.565 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.565 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:33.565 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.404 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.405 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.409 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 178 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.409 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:40.410 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.988 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.995 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 158 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.996 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:48.996 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:55.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:55.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:56.152 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:56.153 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:56.158 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:56.158 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:13:56.159 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.366 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.588 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.593 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:03.593 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.958 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.960 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.965 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:10.965 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:19.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:19.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:20.089 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:20.090 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:20.095 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:20.095 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:20.096 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:27.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:27.426 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:27.660 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'dynsec__main', 'test_generate_test', 'dynsec__config_load', 'my_message_callback'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:27.993 INFO html_report - create_all_function_table: Assembled a total of 3610 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.041 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.264 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.265 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.266 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.266 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.267 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.267 INFO engine_input - analysis_func: Generating input for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.269 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_property_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.270 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.271 INFO engine_input - analysis_func: Generating input for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_trimblanks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unpwd__file_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.273 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_property_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.274 INFO engine_input - analysis_func: Generating input for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__msg_store_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: subhier_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.275 INFO engine_input - analysis_func: Generating input for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.277 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup_out_packets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.279 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.279 INFO engine_input - analysis_func: Generating input for mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.280 INFO engine_input - analysis_func: Generating input for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_trimblanks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_security_init_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unpwd__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.282 INFO engine_input - analysis_func: Generating input for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pwfile__parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: config__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__file_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: psk__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: acl__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unpwd__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.283 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_property_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.285 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.285 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_sub_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.285 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.286 INFO engine_input - analysis_func: Generating input for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.287 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.287 INFO engine_input - analysis_func: Generating input for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_packet_read_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: db__messages_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context__cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_property_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.288 INFO engine_input - analysis_func: Generating input for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: remove_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_callback_unregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mosquitto_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.289 INFO engine_input - analysis_func: Generating input for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.290 INFO engine_input - analysis_func: Generating input for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.291 INFO engine_input - analysis_func: Generating input for cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.292 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.292 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.292 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.295 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.295 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:28.295 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.875 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.876 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.883 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 250 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.883 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.883 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:35.883 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:42.985 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:42.988 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:43.187 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:43.188 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:43.195 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 178 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:43.195 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:43.196 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.197 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.201 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.399 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 158 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.401 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:50.401 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.453 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.669 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.673 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 77 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.673 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:14:59.674 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.274 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.276 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.280 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 74 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.281 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:07.281 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:14.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:14.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:15.035 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:15.037 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:15.042 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:15.042 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:15.043 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.390 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.625 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.626 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3610 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.631 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 53 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.632 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:22.632 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:31.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:31.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.179 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'dynsec__main', 'test_generate_test', 'dynsec__config_load', 'my_message_callback'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.182 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.183 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.184 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.185 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.185 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.186 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.186 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.186 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['service_main', 'mosquitto_main_loop', 'dynsec__handle_command', 'dynsec__main', 'test_generate_test', 'dynsec__config_load', 'my_message_callback'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.191 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.426 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:32.426 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:43.897 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:44.016 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:44.043 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:44.043 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.585 INFO sinks_analyser - analysis_func: ['libcommon_fuzz_utf8.cpp', 'mosquitto_passwd_fuzz_load.cpp', 'db_dump_fuzz_load.cpp', 'broker_fuzz.cpp', 'broker_fuzz_acl_file.cpp', 'broker_fuzz_psk_file.cpp', 'db_dump_fuzz_load_client_stats.cpp', 'libcommon_fuzz_pub_topic_check2.cpp', 'broker_fuzz_queue_msg.cpp', 'cjson_read_fuzzer.c', 'broker_fuzz_password_file.cpp', 'broker_fuzz_handle_publish.cpp', 'broker_fuzz_read_handle.cpp', 'libcommon_fuzz_topic_tokenise.cpp', 'broker_fuzz_handle_connect.cpp', 'broker_fuzz_handle_auth.cpp', 'db_dump_fuzz_load_stats.cpp', 'broker_fuzz_test_config.cpp', 'broker_fuzz_handle_subscribe.cpp', 'broker_fuzz_handle_unsubscribe.cpp', 'libcommon_fuzz_sub_topic_check2.cpp', 'broker_fuzz_with_init.cpp', 'dynsec_fuzz_load.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.585 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.590 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.594 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.599 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.602 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.643 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.650 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.656 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.660 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.666 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.666 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.667 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.667 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.667 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.667 INFO annotated_cfg - analysis_func: Analysing: mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.667 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.668 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.668 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.670 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.670 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.671 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.672 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.673 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.673 INFO annotated_cfg - analysis_func: Analysing: mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.673 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.675 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.676 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.677 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.677 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.678 INFO annotated_cfg - analysis_func: Analysing: libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.678 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.678 INFO annotated_cfg - analysis_func: Analysing: dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.679 INFO annotated_cfg - analysis_func: Analysing: db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.679 INFO annotated_cfg - analysis_func: Analysing: broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.680 INFO annotated_cfg - analysis_func: Analysing: cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.684 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.684 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.684 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.920 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.920 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:45.921 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:46.049 INFO public_candidate_analyser - standalone_analysis: Found 1856 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:46.049 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:46.171 INFO oss_fuzz - analyse_folder: Found 665 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:46.171 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:15:46.171 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.311 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.351 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.430 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.490 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.510 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.554 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.617 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.696 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.717 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.861 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.882 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.904 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:49.985 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:50.088 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:50.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:50.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:50.277 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:16:50.360 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:17:15.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:17:15.971 INFO oss_fuzz - analyse_folder: Dump methods for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:17:15.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:29.635 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:29.820 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:29.820 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.024 INFO oss_fuzz - analyse_folder: Extracting calltree for mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.065 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.066 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.070 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.071 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.079 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.264 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:33.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.142 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.180 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.181 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.196 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:35.383 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:36.809 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:36.809 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.515 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.531 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.572 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.573 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.577 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.578 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.587 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.587 INFO oss_fuzz - analyse_folder: Dump methods for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.587 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.781 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.968 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:38.968 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.900 INFO oss_fuzz - analyse_folder: Extracting calltree for db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.939 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.939 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.944 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.945 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.953 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.953 INFO oss_fuzz - analyse_folder: Dump methods for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:41.953 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:42.139 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:42.336 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:42.336 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.318 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.332 INFO oss_fuzz - analyse_folder: Extracting calltree for dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.471 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.471 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.476 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.484 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.484 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.484 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.677 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.878 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:45.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.919 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.932 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.935 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.935 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.941 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.950 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.950 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:48.950 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:49.137 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:49.336 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:49.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.442 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.456 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.485 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.486 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.491 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.499 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.499 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.695 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:52.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.035 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.050 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.052 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.053 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.067 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.067 INFO oss_fuzz - analyse_folder: Dump methods for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.067 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.264 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.459 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:56.459 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.696 INFO oss_fuzz - analyse_folder: Extracting calltree for libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.699 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.699 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.705 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.705 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.714 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.714 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.714 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:18:59.902 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:00.101 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:00.101 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:01.815 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:01.829 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.032 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.033 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.038 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.038 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.047 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:02.047 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:03.513 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:03.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:03.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.403 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.417 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.610 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.616 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.616 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.627 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:05.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:07.239 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:07.239 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:08.955 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:08.969 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.384 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.384 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.390 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.398 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.399 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.399 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.592 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.786 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:09.786 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.769 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.783 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.971 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.985 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:12.986 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:13.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:13.378 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:13.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.395 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.585 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.586 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.599 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.599 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.788 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.982 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:16.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.027 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.442 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.458 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.654 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.855 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:20.855 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:23.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:23.984 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.399 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.400 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.404 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.405 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.413 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.413 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.607 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.799 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:24.799 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:27.993 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.007 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.192 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.197 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.198 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.208 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.208 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.208 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.400 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.595 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:28.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:31.885 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:31.899 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.084 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.085 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.090 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.099 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.099 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.099 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.293 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.495 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:32.495 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.216 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.230 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.275 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.275 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.281 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.281 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.290 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.290 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.290 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.481 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.681 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:34.681 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.622 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.637 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.765 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.765 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.770 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.778 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.778 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.778 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:37.971 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:38.169 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:38.169 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.245 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.260 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz_with_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.291 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.292 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.298 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.298 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.307 INFO oss_fuzz - analyse_folder: Dump methods for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.307 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.495 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.694 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:41.694 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.716 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.730 INFO oss_fuzz - analyse_folder: Extracting calltree for broker_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.761 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.761 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.766 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.766 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.773 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.774 INFO oss_fuzz - analyse_folder: Dump methods for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.774 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:44.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:45.159 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:45.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.306 INFO oss_fuzz - analyse_folder: Extracting calltree for cjson_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.575 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.576 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.581 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.581 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.589 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.622 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.622 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.675 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.675 INFO data_loader - load_all_profiles: - found 46 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:48.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.296 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:54.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:59.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:59.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:59.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:59.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:19:59.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:00.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.391 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:02.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.695 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:05.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.823 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:07.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:08.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:08.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:08.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.630 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:11.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.501 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:13.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:16.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:17.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:17.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.838 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:18.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:19.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:22.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:22.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:22.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:22.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:22.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:24.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:25.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:27.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:28.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:28.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:28.147 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:28.147 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:29.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:29.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:29.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.211 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.756 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:30.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:33.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:33.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:35.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:35.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:35.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:35.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:36.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:36.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.091 INFO analysis - load_data_files: Found 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.092 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.092 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.296 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.318 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.340 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.344 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.344 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.346 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.363 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.365 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.373 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.373 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.383 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.388 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.396 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.397 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.399 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.403 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.411 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.418 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.421 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.422 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.431 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.435 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.440 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.440 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.442 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.450 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.450 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.460 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.462 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.464 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.464 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.466 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.485 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.486 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.487 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.496 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.513 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.517 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.518 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.519 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.543 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.544 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.545 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.548 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.566 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.573 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.573 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.579 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.599 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:46.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.174 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.175 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.175 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.175 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.176 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.177 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.178 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.178 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.181 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.183 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.183 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.185 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.206 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.211 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.214 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.246 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.246 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.246 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.246 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.248 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.248 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.249 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.249 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.251 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.253 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.255 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.257 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.299 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.299 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.300 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.300 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.305 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.308 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.314 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.314 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.314 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.314 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.319 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.321 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.346 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.346 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.347 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.347 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.352 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.354 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.381 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.382 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.382 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.382 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.386 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.388 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.399 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.405 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.407 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.463 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.514 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.514 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.522 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.542 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.636 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.636 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.688 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.689 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.691 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.691 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.693 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.694 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.708 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.714 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.714 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.757 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.760 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.760 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.765 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.786 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.816 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.816 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.825 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.831 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.845 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.882 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.907 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.907 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.910 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.929 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.934 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.943 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.944 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.948 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.971 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.980 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:47.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.010 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.011 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.014 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.029 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.036 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.036 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.041 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.045 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.066 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.086 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.086 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.088 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.108 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.395 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.395 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.395 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.396 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.402 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.404 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.511 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.515 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.515 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.515 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.516 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.521 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.523 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.551 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.551 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.552 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.552 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.556 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.559 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.576 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.576 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.587 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.594 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.595 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.595 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.595 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.600 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.603 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.608 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.621 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.652 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.653 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.653 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.653 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.658 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.661 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.671 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.673 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.673 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.675 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.695 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.725 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.725 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.725 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.727 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.737 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.737 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.737 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.737 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.742 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.745 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.747 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.767 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.767 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.768 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.768 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.772 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.775 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.776 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.799 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.799 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.801 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.821 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.857 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.858 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.862 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.862 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.863 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.863 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.873 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.882 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.882 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.882 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.882 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.887 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.890 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.890 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.896 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.896 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.896 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.896 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.901 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.904 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:48.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.400 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.405 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.407 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.529 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.530 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.530 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.530 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.535 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.538 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.549 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.549 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.549 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.549 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.554 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.557 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.608 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.608 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.608 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.608 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.613 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.615 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.680 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.680 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.681 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.681 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.686 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:49.688 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.465 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.519 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.519 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.522 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.542 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.582 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.582 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.587 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.594 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.621 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.641 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.649 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.649 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.651 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.670 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.688 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.691 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.692 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.693 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.713 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.742 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.742 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.745 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.750 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.769 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.795 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.797 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.797 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.799 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.818 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.872 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.872 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.880 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.899 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.916 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.917 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.975 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.991 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.991 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.991 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.991 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:51.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.055 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.057 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.086 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.337 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.337 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.337 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.337 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.341 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.344 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.413 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.413 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.414 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.414 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.418 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.421 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.439 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.463 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.464 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.464 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.464 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.468 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.471 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.493 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.493 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.502 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.521 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.524 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.528 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.531 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.536 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.588 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.589 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.589 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.594 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.613 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.614 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.613 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.614 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.614 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.618 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.620 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.647 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.664 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.664 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.665 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.665 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.665 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.665 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.671 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.675 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.678 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.702 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.702 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.703 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.703 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.704 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.704 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.704 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.708 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.709 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.711 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.724 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.737 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.787 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.787 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.788 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.789 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.809 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.842 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.842 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.843 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.843 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.847 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.850 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.850 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.854 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.854 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.858 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.870 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.871 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.871 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.877 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.878 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.881 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.910 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.910 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.910 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.910 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.914 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.914 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.915 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.917 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.923 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.942 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.949 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:52.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.005 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.005 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.007 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.009 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.027 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.059 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.077 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.078 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.086 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.086 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.086 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.105 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.109 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.109 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.111 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.130 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.331 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.331 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.331 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.332 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.336 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.338 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.415 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.415 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.415 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.415 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.420 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.422 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.434 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.498 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.498 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.500 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.505 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.505 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.506 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.506 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.510 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.512 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.522 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/broker_fuzz_acl_file.covreport', '/src/inspector/broker_fuzz_queue_msg.covreport', '/src/inspector/broker_fuzz_handle_subscribe.covreport', '/src/inspector/libcommon_fuzz_pub_topic_check2.covreport', '/src/inspector/db_dump_fuzz_load.covreport', '/src/inspector/broker_fuzz_handle_publish.covreport', '/src/inspector/broker_fuzz_handle_unsubscribe.covreport', '/src/inspector/mosquitto_passwd_fuzz_load.covreport', '/src/inspector/libcommon_fuzz_utf8.covreport', '/src/inspector/libcommon_fuzz_topic_tokenise.covreport', '/src/inspector/broker_fuzz_psk_file.covreport', '/src/inspector/libcommon_fuzz_sub_topic_check2.covreport', '/src/inspector/broker_fuzz_read_handle.covreport', '/src/inspector/db_dump_fuzz_load_client_stats.covreport', '/src/inspector/broker_fuzz_handle_auth.covreport', '/src/inspector/broker_fuzz_test_config.covreport', '/src/inspector/db_dump_fuzz_load_stats.covreport', '/src/inspector/broker_fuzz_handle_connect.covreport', '/src/inspector/broker_fuzz_password_file.covreport', '/src/inspector/dynsec_fuzz_load.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.540 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.546 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.548 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.606 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.606 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.606 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.606 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.611 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.614 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.655 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.655 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.656 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.656 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.660 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.663 INFO fuzzer_profile - accummulate_profile: /src/cJSON/fuzzing/cjson_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.772 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.772 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.772 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.773 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.777 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.780 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.818 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.818 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.818 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.818 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.822 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.825 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.893 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.893 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.894 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.894 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.898 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.900 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.901 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.902 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.902 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.902 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.906 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.909 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:53.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.301 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.301 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.302 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.302 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.306 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:20:54.309 INFO fuzzer_profile - accummulate_profile: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:21:06.799 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:21:06.799 INFO project_profile - __init__: Creating merged profile of 46 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:21:06.800 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:21:06.801 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:21:06.830 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.023 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.534 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.534 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.545 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.553 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.553 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.565 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.565 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.573 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.585 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.593 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.593 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.601 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.601 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.610 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.610 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.617 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.617 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.629 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.655 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.655 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.671 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.694 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.705 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.705 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.713 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.729 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.736 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.736 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.747 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.747 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.755 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.763 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.764 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.777 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.788 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.795 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.804 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.816 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.817 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.817 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.832 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.833 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.833 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.840 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.850 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.862 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.878 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.894 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.903 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.915 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.931 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.942 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.943 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.951 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.959 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.974 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.974 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.982 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.992 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:32.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.006 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.006 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.016 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.871 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.871 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.872 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.873 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.874 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.875 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.876 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.877 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.878 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.879 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.880 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:33.881 INFO analysis - extract_tests_from_directories: /src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_sub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto_passwd_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_password_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_queue_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_read_handle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_publish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_acl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_psk_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_subscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_topic_tokenise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load_client_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- libcommon_fuzz_pub_topic_check2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_handle_unsubscribe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- dynsec_fuzz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- db_dump_fuzz_load_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- broker_fuzz_test_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.319 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/mosquitto/reports/20250621/linux -- cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.320 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.320 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.320 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.320 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.320 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.327 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:34.641 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:22:35.284 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_acl_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_auth_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_connect_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_publish_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_subscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_handle_unsubscribe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_password_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_psk_file_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_queue_msg_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_read_handle_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": broker_fuzz_test_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_client_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": db_dump_fuzz_load_stats_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dynsec_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_acl_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_connect.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_publish.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_password_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_psk_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_queue_msg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_read_handle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_test_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-broker_fuzz_with_init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjson_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dynsec_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libcommon_fuzz_utf8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_pub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_sub_topic_check2_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_topic_tokenise_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libcommon_fuzz_utf8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mosquitto_passwd_fuzz_load_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/cJSON_Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/afl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/fuzzing/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/unity_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/src/unity_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/CException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/db_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/db_dump/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_props.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/client_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/pub_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/rr_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/client/sub_client_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/json_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/common/lib_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/uthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/utlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/actions_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/alias_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubackcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/handle_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/http_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/libmosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/logging_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/messages_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/mosquitto_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_mosq_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/net_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_datatypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/packet_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/property_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/pthread_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/read_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/send_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/socks_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/srv_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/thread_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/tls_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/util_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/will_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/base64_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/cjson_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/file_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/memory_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/mqtt_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/password_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/property_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/random_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/strings_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/time_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/topic_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/libcommon/utf8_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/dynamic-security/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/bridge_topic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/broker_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/conf_includedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/control_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/handle_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/http_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/listeners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mosquitto_broker_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/mux_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v234.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_read_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/persist_write_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_basic_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_persist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/property_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/proxy_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/psk_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/security_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/send_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/session_expiry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/signals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/subs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/sys_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/topic_tok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/websockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/will_delay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/src/xtreport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/path_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/c_function_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/editline_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/pthread_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/cJSON_Utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/afl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/fuzzing/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/cjson_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/compare_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/json_patch_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/minify_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/misc_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/old_utils_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_hex4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/parse_with_opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_number.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/print_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/readme_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity_setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/unity_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/src/unity_internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/CException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/Defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/cmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/mockMock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testparameterized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cJSON/tests/unity/test/tests/testunity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/db_dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/db_dump/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_ctrl/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_props.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/client_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/pub_shared.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/rr_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/client/sub_client_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/json_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/common/lib_load.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/uthash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/utlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/mysql_log/mysql_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/publish/basic-websockets-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe/basic-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/subscribe_simple/single.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/broker_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_password.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_properties.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_topic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/libmosquittopp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/actions_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/alias_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubackcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/handle_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/http_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/libmosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/logging_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/messages_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/mosquitto_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_mosq_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/net_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_datatypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/packet_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/property_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/pthread_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/read_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/send_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/socks_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/srv_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/thread_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/tls_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/util_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/will_mosq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/lib/cpp/mosquittopp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/base64_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/cjson_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/file_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/memory_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/mqtt_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/password_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/property_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/random_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/strings_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/time_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/topic_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/libcommon/utf8_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clientlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/config_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/default_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/grouplist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/kicklist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/rolelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/dynamic-security/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/clients.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/persist-sqlite/tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/bridge_topic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/broker_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/conf_includedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/control_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/handle_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/http_serv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/listeners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mosquitto_broker_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/mux_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/net.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v234.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_read_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/persist_write_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_acl_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_basic_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_extended_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_persist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/property_broker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/proxy_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/psk_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/read_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/retain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/security_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_connack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_suback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/send_unsuback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/session_expiry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/signals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/subs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/sys_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/topic_tok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/websockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/will_delay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/src/xtreport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/path_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v2_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v3_7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v4_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v5_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_v6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/bad_vnone_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-success.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-con-discon-will.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-no-clean-session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-publish-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/04-retain-qos0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/c/fuzzish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/c_function_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/editline_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/pthread_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/connect_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/loop_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/options_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_pub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/old/msgsps_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/random/auth_plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/tls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/keepalive_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_read_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/persist_write_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/broker/subs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/datatype_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_user_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/property_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/publish_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/property_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/strings_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/topic_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/trim_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/mosquitto/test/unit/libcommon/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 363,899,477 bytes received 30,059 bytes 242,619,690.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 363,694,554 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzzing/scripts/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:2 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_stdc89 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_pedantic - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Werror - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wwritestrings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Winitself - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastalign - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformat2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingprototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wstrictoverflow2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcastqual - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchdefault - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wconversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wccompat - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fstackprotectorstrong - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wcomma - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wdoublepromotion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wparentheses - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wformatoverflow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wunusedmacros - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wmissingvariabledeclarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wusedbutmarkedunused - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_Wswitchenum - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FLAG_SUPPORTED_fvisibilityhidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/cJSON Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/cjson.dir/cJSON.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjson Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/cjson/cJSON.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libcjson.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libcjson.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cjson-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/cJSON/cJSONConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in libcommon lib apps client plugins src; do make -C ${d}; done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/mosquitto/libcommon' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c base64_common.c -o base64_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c cjson_common.c -o cjson_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c file_common.c -o file_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c memory_common.c -o memory_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c mqtt_common.c -o mqtt_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c password_common.c -o password_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c property_common.c -o property_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c random_common.c -o random_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c strings_common.c -o strings_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c time_common.c -o time_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c topic_common.c -o topic_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_MEMORY_TRACKING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -c utf8_common.c -o utf8_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libmosquitto_common.a base64_common.o cjson_common.o file_common.o memory_common.o mqtt_common.o password_common.o property_common.o random_common.o strings_common.o time_common.o topic_common.o utf8_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/mosquitto/libcommon' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/mosquitto/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c libmosquitto.c -o libmosquitto.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c actions_publish.c -o actions_publish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c actions_subscribe.c -o actions_subscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c actions_unsubscribe.c -o actions_unsubscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c alias_mosq.c -o alias_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c callbacks.c -o callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c connect.c -o connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c extended_auth.c -o extended_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_auth.c -o handle_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_connack.c -o handle_connack.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_disconnect.c -o handle_disconnect.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_ping.c -o handle_ping.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_pubackcomp.c -o handle_pubackcomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_publish.c -o handle_publish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_pubrec.c -o handle_pubrec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_pubrel.c -o handle_pubrel.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_suback.c -o handle_suback.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c handle_unsuback.c -o handle_unsuback.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c helpers.c -o helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c http_client.c -o http_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c logging_mosq.c -o logging_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c loop.c -o loop.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c messages_mosq.c -o messages_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c net_mosq_ocsp.c -o net_mosq_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c net_mosq.c -o net_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c net_ws.c -o net_ws.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c options.c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c packet_datatypes.c -o packet_datatypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c packet_mosq.c -o packet_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c property_mosq.c -o property_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c read_handle.c -o read_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_connect.c -o send_connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_disconnect.c -o send_disconnect.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_mosq.c -o send_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_publish.c -o send_publish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_subscribe.c -o send_subscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c send_unsubscribe.c -o send_unsubscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c socks_mosq.c -o socks_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c srv_mosq.c -o srv_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c thread_mosq.c -o thread_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c tls_mosq.c -o tls_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c util_mosq.c -o util_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c will_mosq.c -o will_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -I../libcommon -DWITH_SOCKS -DWITH_THREADING -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -fPIC -pthread -c ../deps/picohttpparser/picohttpparser.c -o ../deps/picohttpparser/picohttpparser.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libmosquitto.a libmosquitto.o actions_publish.o actions_subscribe.o actions_unsubscribe.o alias_mosq.o callbacks.o connect.o extended_auth.o handle_auth.o handle_connack.o handle_disconnect.o handle_ping.o handle_pubackcomp.o handle_publish.o handle_pubrec.o handle_pubrel.o handle_suback.o handle_unsuback.o helpers.o http_client.o logging_mosq.o loop.o messages_mosq.o net_mosq_ocsp.o net_mosq.o net_ws.o options.o packet_datatypes.o packet_mosq.o property_mosq.o read_handle.o send_connect.o send_disconnect.o send_mosq.o send_publish.o send_subscribe.o send_unsubscribe.o socks_mosq.o srv_mosq.o thread_mosq.o tls_mosq.o util_mosq.o will_mosq.o ../deps/picohttpparser/picohttpparser.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/mosquitto/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/mosquitto/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in db_dump mosquitto_ctrl mosquitto_passwd mosquitto_signal; do make -C ${d}; done Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/mosquitto/apps/db_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../src -I../../common -DWITH_BROKER -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c db_dump.c -o db_dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../src -I../../common -DWITH_BROKER -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c json.c -o json.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../src -I../../common -DWITH_BROKER -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c print.c -o print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../src -I../../common -DWITH_BROKER -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c stubs.c -o stubs.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src packet_datatypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c ../lib/packet_datatypes.c -o packet_datatypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src persist_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c persist_read.c -o persist_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src persist_read_v234.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c persist_read_v234.c -o persist_read_v234.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src persist_read_v5.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c persist_read_v5.c -o persist_read_v5.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src property_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c ../lib/property_mosq.c -o property_mosq.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../../src topic_tok.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I.. -I. -I../include -I../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../deps/picohttpparser -I../deps -DWITH_FUZZING -DWITH_BROKER -I../lib -I../libcommon -DWITH_BRIDGE -DWITH_CONTROL -DWITH_EPOLL -DWITH_MEMORY_TRACKING -DWITH_PERSISTENCE -DWITH_SYS_TREE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -c topic_tok.c -o topic_tok.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/mosquitto/src' Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr mosquitto_db_dump.a db_dump.o json.o print.o stubs.o ../../src/packet_datatypes.o ../../src/persist_read.o ../../src/persist_read_v234.o ../../src/persist_read_v5.o ../../src/property_mosq.o ../../src/topic_tok.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/mosquitto/apps/db_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/mosquitto/apps/mosquitto_ctrl' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c mosquitto_ctrl.c -o mosquitto_ctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c broker.c -o broker.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c client.c -o client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c dynsec.c -o dynsec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c dynsec_client.c -o dynsec_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c dynsec_group.c -o dynsec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c dynsec_role.c -o dynsec_role.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c options.c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c ../../apps/mosquitto_passwd/get_password.c -o get_password.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DVERSION=\""2.1.0\"" -I../.. -I. -I../../include -I../../common -DWITH_TLS -DWITH_TLS_PSK -DWITH_UNIX_SOCKETS -DWITH_WEBSOCKETS=WS_IS_BUILTIN -I../../deps/picohttpparser -I../../deps -DWITH_FUZZING -I../../lib -I../../apps/mosquitto_passwd -I../../plugins/dynamic-security -I../../common -DWITH_SOCKS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c ../../common/json_help.c -o json_help.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang mosquitto_ctrl.o broker.o client.o dynsec.o dynsec_client.o dynsec_group.o dynsec_role.o options.o get_password.o json_help.o -o mosquitto_ctrl -shared -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -pthread -lcjson -ldl ../../lib/libmosquitto.a -Wl,--whole-archive ../../libcommon/libmosquitto_common.a -Wl,--no-whole-archive -lcjson -lssl -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: error: cannot find -lcjson Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: error: cannot find -lcjson Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Main function filename: /src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:47 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [Makefile:67: mosquitto_ctrl] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/mosquitto/apps/mosquitto_ctrl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [Makefile:10: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/mosquitto/apps' Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:69: mosquitto] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 mosquitto Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/346.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/346.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.5k files][ 0.0 B/346.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.5k files][ 0.0 B/346.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: / [0/1.5k files][ 0.0 B/346.8 MiB] 0% Done / [1/1.5k files][ 6.0 MiB/346.8 MiB] 1% Done / [2/1.5k files][ 6.3 MiB/346.8 MiB] 1% Done / [3/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done / [4/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle_colormap.png [Content-Type=image/png]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe_colormap.png [Content-Type=image/png]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_queue_msg_colormap.png [Content-Type=image/png]... Step #8: / [5/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2_colormap.png [Content-Type=image/png]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 6.7 MiB/346.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 7.9 MiB/346.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/1.5k files][ 9.2 MiB/346.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 11.3 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz_with_init.cpp_colormap.png [Content-Type=image/png]... Step #8: / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done / [7/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cJSON_fuzzing_cjson_read_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config_colormap.png [Content-Type=image/png]... Step #8: / [8/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done - - [9/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.5k files][ 13.5 MiB/346.8 MiB] 3% Done - [10/1.5k files][ 13.6 MiB/346.8 MiB] 3% Done - [11/1.5k files][ 13.6 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [11/1.5k files][ 13.6 MiB/346.8 MiB] 3% Done - [12/1.5k files][ 13.8 MiB/346.8 MiB] 3% Done - [13/1.5k files][ 13.8 MiB/346.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_unsubscribe.covreport [Content-Type=application/octet-stream]... Step #8: - [13/1.5k files][ 14.7 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [13/1.5k files][ 14.7 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats_colormap.png [Content-Type=image/png]... Step #8: - [13/1.5k files][ 14.7 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [13/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [14/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [15/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [16/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [16/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]... Step #8: - [16/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats_colormap.png [Content-Type=image/png]... Step #8: - [16/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [17/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [18/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [18/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_passwd_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mosquitto_fuzzing_broker_broker_fuzz.cpp_colormap.png [Content-Type=image/png]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_topic_tokenise.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [19/1.5k files][ 14.8 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 15.0 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [19/1.5k files][ 15.3 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_read_handle.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 15.5 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 16.3 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [19/1.5k files][ 17.1 MiB/346.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: - [19/1.5k files][ 17.6 MiB/346.8 MiB] 5% Done - [20/1.5k files][ 18.1 MiB/346.8 MiB] 5% Done - [21/1.5k files][ 18.1 MiB/346.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_client_stats.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.5k files][ 18.9 MiB/346.8 MiB] 5% Done - [21/1.5k files][ 19.4 MiB/346.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 21.8 MiB/346.8 MiB] 6% Done - [22/1.5k files][ 21.8 MiB/346.8 MiB] 6% Done - [22/1.5k files][ 21.9 MiB/346.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/test.c [Content-Type=text/x-csrc]... Step #8: - [22/1.5k files][ 26.4 MiB/346.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/1.5k files][ 30.4 MiB/346.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_publish_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [22/1.5k files][ 31.5 MiB/346.8 MiB] 9% Done - [22/1.5k files][ 32.0 MiB/346.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_acl_file_colormap.png [Content-Type=image/png]... Step #8: - [22/1.5k files][ 35.0 MiB/346.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_auth.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 36.3 MiB/346.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_test_config.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 39.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]... Step #8: - [22/1.5k files][ 40.8 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [22/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]... Step #8: - [22/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [22/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_utf8_colormap.png [Content-Type=image/png]... Step #8: - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_psk_file_colormap.png [Content-Type=image/png]... Step #8: - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]... Step #8: - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_pub_topic_check2_colormap.png [Content-Type=image/png]... Step #8: - [23/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_stats.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_subscribe_colormap.png [Content-Type=image/png]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [24/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [25/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [25/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_handle_connect_colormap.png [Content-Type=image/png]... Step #8: - [25/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libcommon_fuzz_sub_topic_check2.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [27/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [27/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [28/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file_colormap.png [Content-Type=image/png]... Step #8: - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db_dump_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.5k files][ 41.2 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [29/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dynsec_fuzz_load_colormap.png [Content-Type=image/png]... Step #8: - [29/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [30/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [30/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [31/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]... Step #8: - [32/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done - [33/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [33/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]... Step #8: - [33/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]... Step #8: - [33/1.5k files][ 41.6 MiB/346.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]... Step #8: - [33/1.5k files][ 42.1 MiB/346.8 MiB] 12% Done - [33/1.5k files][ 42.1 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]... Step #8: - [33/1.5k files][ 42.3 MiB/346.8 MiB] 12% Done - [33/1.5k files][ 42.3 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]... Step #8: - [33/1.5k files][ 42.6 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]... Step #8: - [33/1.5k files][ 42.8 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]... Step #8: - [34/1.5k files][ 43.1 MiB/346.8 MiB] 12% Done - [35/1.5k files][ 43.1 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]... Step #8: - [35/1.5k files][ 43.1 MiB/346.8 MiB] 12% Done - [35/1.5k files][ 43.6 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]... Step #8: - [35/1.5k files][ 43.9 MiB/346.8 MiB] 12% Done - [35/1.5k files][ 43.9 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/cJSON.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]... Step #8: - [35/1.5k files][ 44.7 MiB/346.8 MiB] 12% Done - [36/1.5k files][ 44.7 MiB/346.8 MiB] 12% Done - [36/1.5k files][ 44.7 MiB/346.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 45.7 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 45.7 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/common.h [Content-Type=text/x-chdr]... Step #8: - [36/1.5k files][ 46.2 MiB/346.8 MiB] 13% Done - [36/1.5k files][ 46.5 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 46.8 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 46.8 MiB/346.8 MiB] 13% Done - [36/1.5k files][ 46.8 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/broker_fuzz_password_file.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 47.6 MiB/346.8 MiB] 13% Done - [36/1.5k files][ 47.8 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done - [36/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]... Step #8: - [36/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done - [37/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done - [37/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done - [38/1.5k files][ 48.2 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]... Step #8: - [38/1.5k files][ 48.3 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]... Step #8: - [38/1.5k files][ 48.4 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]... Step #8: - [38/1.5k files][ 48.4 MiB/346.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]... Step #8: - [38/1.5k files][ 48.6 MiB/346.8 MiB] 14% Done - [39/1.5k files][ 48.6 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]... Step #8: - [39/1.5k files][ 48.6 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]... Step #8: - [39/1.5k files][ 48.6 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]... Step #8: - [40/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [41/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]... Step #8: - [41/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [42/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [42/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [43/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [44/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]... Step #8: - [45/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [46/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done - [46/1.5k files][ 48.7 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]... Step #8: - [46/1.5k files][ 48.8 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]... Step #8: - [46/1.5k files][ 48.8 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]... Step #8: - [46/1.5k files][ 49.3 MiB/346.8 MiB] 14% Done - [47/1.5k files][ 49.3 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]... Step #8: - [47/1.5k files][ 49.3 MiB/346.8 MiB] 14% Done - [47/1.5k files][ 49.3 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]... Step #8: - [48/1.5k files][ 49.3 MiB/346.8 MiB] 14% Done - [48/1.5k files][ 49.5 MiB/346.8 MiB] 14% Done - [49/1.5k files][ 49.5 MiB/346.8 MiB] 14% Done - [50/1.5k files][ 49.5 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]... Step #8: - [50/1.5k files][ 50.6 MiB/346.8 MiB] 14% Done - [50/1.5k files][ 50.8 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]... Step #8: - [50/1.5k files][ 51.6 MiB/346.8 MiB] 14% Done - [50/1.5k files][ 51.9 MiB/346.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]... Step #8: - [50/1.5k files][ 52.9 MiB/346.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]... Step #8: - [50/1.5k files][ 52.9 MiB/346.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]... Step #8: - [50/1.5k files][ 53.2 MiB/346.8 MiB] 15% Done - [51/1.5k files][ 53.2 MiB/346.8 MiB] 15% Done - [51/1.5k files][ 53.7 MiB/346.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]... Step #8: - [51/1.5k files][ 54.4 MiB/346.8 MiB] 15% Done - [52/1.5k files][ 55.0 MiB/346.8 MiB] 15% Done - [53/1.5k files][ 55.0 MiB/346.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]... Step #8: - [53/1.5k files][ 55.9 MiB/346.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]... Step #8: - [54/1.5k files][ 55.9 MiB/346.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]... Step #8: - [55/1.5k files][ 55.9 MiB/346.8 MiB] 16% Done - [55/1.5k files][ 55.9 MiB/346.8 MiB] 16% Done - [55/1.5k files][ 55.9 MiB/346.8 MiB] 16% Done \ \ [56/1.5k files][ 56.3 MiB/346.8 MiB] 16% Done \ [57/1.5k files][ 56.4 MiB/346.8 MiB] 16% Done \ [58/1.5k files][ 56.4 MiB/346.8 MiB] 16% Done \ [59/1.5k files][ 56.7 MiB/346.8 MiB] 16% Done \ [60/1.5k files][ 56.7 MiB/346.8 MiB] 16% Done \ [61/1.5k files][ 57.0 MiB/346.8 MiB] 16% Done \ [62/1.5k files][ 57.0 MiB/346.8 MiB] 16% Done \ [63/1.5k files][ 57.0 MiB/346.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]... Step #8: \ [64/1.5k files][ 57.0 MiB/346.8 MiB] 16% Done \ [65/1.5k files][ 57.0 MiB/346.8 MiB] 16% Done \ [65/1.5k files][ 57.2 MiB/346.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]... Step #8: \ [65/1.5k files][ 60.3 MiB/346.8 MiB] 17% Done \ [66/1.5k files][ 61.6 MiB/346.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]... Step #8: \ [67/1.5k files][ 62.2 MiB/346.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: \ [67/1.5k files][ 64.2 MiB/346.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]... Step #8: \ [68/1.5k files][ 65.2 MiB/346.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.5k files][ 67.6 MiB/346.8 MiB] 19% Done \ [70/1.5k files][ 68.1 MiB/346.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [71/1.5k files][ 68.6 MiB/346.8 MiB] 19% Done \ [72/1.5k files][ 68.6 MiB/346.8 MiB] 19% Done \ [72/1.5k files][ 68.6 MiB/346.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.5k files][ 74.8 MiB/346.8 MiB] 21% Done \ [72/1.5k files][ 76.4 MiB/346.8 MiB] 22% Done \ [72/1.5k files][ 76.9 MiB/346.8 MiB] 22% Done \ [72/1.5k files][ 77.4 MiB/346.8 MiB] 22% Done \ [72/1.5k files][ 77.9 MiB/346.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [72/1.5k files][ 79.2 MiB/346.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [72/1.5k files][ 80.9 MiB/346.8 MiB] 23% Done \ [72/1.5k files][ 80.9 MiB/346.8 MiB] 23% Done \ [72/1.5k files][ 81.7 MiB/346.8 MiB] 23% Done \ [73/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [74/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [76/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [77/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [78/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [79/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [80/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [81/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [82/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [83/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [84/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [85/1.5k files][ 82.2 MiB/346.8 MiB] 23% Done \ [86/1.5k files][ 82.4 MiB/346.8 MiB] 23% Done \ [87/1.5k files][ 82.4 MiB/346.8 MiB] 23% Done \ [88/1.5k files][ 82.4 MiB/346.8 MiB] 23% Done \ [89/1.5k files][ 82.7 MiB/346.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [90/1.5k files][ 82.7 MiB/346.8 MiB] 23% Done \ [90/1.5k files][ 83.4 MiB/346.8 MiB] 24% Done \ [90/1.5k files][ 83.4 MiB/346.8 MiB] 24% Done \ [90/1.5k files][ 83.4 MiB/346.8 MiB] 24% Done \ [91/1.5k files][ 84.2 MiB/346.8 MiB] 24% Done \ [92/1.5k files][ 84.4 MiB/346.8 MiB] 24% Done \ [93/1.5k files][ 84.4 MiB/346.8 MiB] 24% Done \ [94/1.5k files][ 84.4 MiB/346.8 MiB] 24% Done \ [95/1.5k files][ 84.4 MiB/346.8 MiB] 24% Done \ [96/1.5k files][ 84.4 MiB/346.8 MiB] 24% Done \ [97/1.5k files][ 84.7 MiB/346.8 MiB] 24% Done \ [98/1.5k files][ 84.7 MiB/346.8 MiB] 24% Done \ [99/1.5k files][ 84.9 MiB/346.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [99/1.5k files][ 84.9 MiB/346.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [100/1.5k files][ 87.0 MiB/346.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [101/1.5k files][ 89.0 MiB/346.8 MiB] 25% Done \ [102/1.5k files][ 89.5 MiB/346.8 MiB] 25% Done \ [103/1.5k files][ 90.5 MiB/346.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: \ [103/1.5k files][ 92.6 MiB/346.8 MiB] 26% Done \ [104/1.5k files][ 93.1 MiB/346.8 MiB] 26% Done \ [105/1.5k files][ 93.1 MiB/346.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [106/1.5k files][ 93.1 MiB/346.8 MiB] 26% Done \ [106/1.5k files][ 93.1 MiB/346.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [107/1.5k files][ 94.4 MiB/346.8 MiB] 27% Done \ [107/1.5k files][ 94.7 MiB/346.8 MiB] 27% Done \ [108/1.5k files][ 95.2 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [109/1.5k files][ 95.2 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [110/1.5k files][ 95.4 MiB/346.8 MiB] 27% Done \ [111/1.5k files][ 95.7 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [111/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [111/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [111/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [112/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [113/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [113/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [113/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [114/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [115/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [116/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: \ [116/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [117/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done \ [118/1.5k files][ 95.9 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]... Step #8: \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done \ [119/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done \ [120/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: \ [120/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done \ [121/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.5k files][ 96.1 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [122/1.5k files][ 96.2 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/config.h [Content-Type=text/x-chdr]... Step #8: \ [123/1.5k files][ 96.2 MiB/346.8 MiB] 27% Done \ [124/1.5k files][ 96.2 MiB/346.8 MiB] 27% Done \ [124/1.5k files][ 96.2 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [125/1.5k files][ 96.2 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/1.5k files][ 97.0 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [125/1.5k files][ 97.0 MiB/346.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/1.5k files][ 97.5 MiB/346.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/1.5k files][ 98.0 MiB/346.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [125/1.5k files][ 98.2 MiB/346.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [125/1.5k files][ 98.8 MiB/346.8 MiB] 28% Done \ [126/1.5k files][ 99.3 MiB/346.8 MiB] 28% Done \ [126/1.5k files][ 99.5 MiB/346.8 MiB] 28% Done \ [127/1.5k files][100.5 MiB/346.8 MiB] 28% Done \ [128/1.5k files][100.5 MiB/346.8 MiB] 28% Done \ [129/1.5k files][100.5 MiB/346.8 MiB] 28% Done \ [130/1.5k files][100.5 MiB/346.8 MiB] 28% Done \ [130/1.5k files][100.5 MiB/346.8 MiB] 28% Done \ [131/1.5k files][100.7 MiB/346.8 MiB] 29% Done \ [131/1.5k files][101.2 MiB/346.8 MiB] 29% Done \ [131/1.5k files][102.0 MiB/346.8 MiB] 29% Done \ [132/1.5k files][102.3 MiB/346.8 MiB] 29% Done \ [133/1.5k files][102.8 MiB/346.8 MiB] 29% Done \ [134/1.5k files][103.0 MiB/346.8 MiB] 29% Done \ [135/1.5k files][103.0 MiB/346.8 MiB] 29% Done \ [136/1.5k files][103.2 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [137/1.5k files][103.5 MiB/346.8 MiB] 29% Done \ [138/1.5k files][103.5 MiB/346.8 MiB] 29% Done \ [139/1.5k files][103.5 MiB/346.8 MiB] 29% Done \ [140/1.5k files][103.5 MiB/346.8 MiB] 29% Done \ [141/1.5k files][103.5 MiB/346.8 MiB] 29% Done \ [142/1.5k files][103.5 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [143/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [144/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [145/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [146/1.5k files][103.8 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [147/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [148/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [149/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [150/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [150/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [151/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [152/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [152/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [153/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [154/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [155/1.5k files][103.8 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [155/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [156/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [157/1.5k files][103.8 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [157/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [157/1.5k files][103.8 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [157/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [158/1.5k files][103.8 MiB/346.8 MiB] 29% Done \ [159/1.5k files][103.8 MiB/346.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [159/1.5k files][104.2 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [160/1.5k files][104.2 MiB/346.8 MiB] 30% Done \ [161/1.5k files][104.2 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [161/1.5k files][104.2 MiB/346.8 MiB] 30% Done \ [161/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [162/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [162/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [163/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [163/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [164/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [165/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [166/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [166/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [167/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [168/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [169/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [170/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [171/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [171/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [172/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [173/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [173/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [173/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [173/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [174/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [175/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [175/1.5k files][104.4 MiB/346.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [175/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [176/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [177/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [177/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [178/1.5k files][104.4 MiB/346.8 MiB] 30% Done \ [178/1.5k files][104.7 MiB/346.8 MiB] 30% Done \ [178/1.5k files][104.9 MiB/346.8 MiB] 30% Done | | [179/1.5k files][106.5 MiB/346.8 MiB] 30% Done | [180/1.5k files][106.8 MiB/346.8 MiB] 30% Done | [181/1.5k files][106.8 MiB/346.8 MiB] 30% Done | [182/1.5k files][108.8 MiB/346.8 MiB] 31% Done | [183/1.5k files][108.8 MiB/346.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]... Step #8: | [184/1.5k files][110.6 MiB/346.8 MiB] 31% Done | [184/1.5k files][110.8 MiB/346.8 MiB] 31% Done | [185/1.5k files][110.8 MiB/346.8 MiB] 31% Done | [186/1.5k files][110.8 MiB/346.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: | [186/1.5k files][110.8 MiB/346.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]... Step #8: | [186/1.5k files][110.9 MiB/346.8 MiB] 31% Done | [187/1.5k files][110.9 MiB/346.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.2 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.4 MiB/346.8 MiB] 32% Done | [187/1.5k files][111.4 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.4 MiB/346.8 MiB] 32% Done | [187/1.5k files][111.6 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.6 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.6 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.6 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]... Step #8: | [187/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [188/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [189/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [190/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [191/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [192/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [193/1.5k files][111.6 MiB/346.8 MiB] 32% Done | [194/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [195/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [196/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [197/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [198/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [199/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [200/1.5k files][112.0 MiB/346.8 MiB] 32% Done | [201/1.5k files][112.0 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]... Step #8: | [202/1.5k files][112.0 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]... Step #8: | [203/1.5k files][112.3 MiB/346.8 MiB] 32% Done | [204/1.5k files][112.3 MiB/346.8 MiB] 32% Done | [205/1.5k files][112.3 MiB/346.8 MiB] 32% Done | [205/1.5k files][113.2 MiB/346.8 MiB] 32% Done | [206/1.5k files][113.2 MiB/346.8 MiB] 32% Done | [206/1.5k files][113.2 MiB/346.8 MiB] 32% Done | [207/1.5k files][113.2 MiB/346.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: | [208/1.5k files][117.0 MiB/346.8 MiB] 33% Done | [208/1.5k files][117.0 MiB/346.8 MiB] 33% Done | [209/1.5k files][117.0 MiB/346.8 MiB] 33% Done | [210/1.5k files][117.8 MiB/346.8 MiB] 33% Done | [210/1.5k files][118.3 MiB/346.8 MiB] 34% Done | [211/1.5k files][120.6 MiB/346.8 MiB] 34% Done | [212/1.5k files][120.9 MiB/346.8 MiB] 34% Done | [212/1.5k files][121.2 MiB/346.8 MiB] 34% Done | [213/1.5k files][123.0 MiB/346.8 MiB] 35% Done | [214/1.5k files][125.6 MiB/346.8 MiB] 36% Done | [215/1.5k files][125.6 MiB/346.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]... Step #8: | [216/1.5k files][131.2 MiB/346.8 MiB] 37% Done | [217/1.5k files][131.7 MiB/346.8 MiB] 37% Done | [218/1.5k files][132.9 MiB/346.8 MiB] 38% Done | [219/1.5k files][133.2 MiB/346.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]... Step #8: | [220/1.5k files][133.5 MiB/346.8 MiB] 38% Done | [221/1.5k files][134.1 MiB/346.8 MiB] 38% Done | [222/1.5k files][134.4 MiB/346.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]... Step #8: | [223/1.5k files][138.0 MiB/346.8 MiB] 39% Done | [224/1.5k files][138.0 MiB/346.8 MiB] 39% Done | [225/1.5k files][138.0 MiB/346.8 MiB] 39% Done | [226/1.5k files][138.5 MiB/346.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]... Step #8: | [227/1.5k files][138.5 MiB/346.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]... Step #8: | [227/1.5k files][138.6 MiB/346.8 MiB] 39% Done | [227/1.5k files][139.2 MiB/346.8 MiB] 40% Done | [228/1.5k files][140.5 MiB/346.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]... Step #8: | [229/1.5k files][143.0 MiB/346.8 MiB] 41% Done | [230/1.5k files][143.2 MiB/346.8 MiB] 41% Done | [230/1.5k files][145.3 MiB/346.8 MiB] 41% Done | [231/1.5k files][146.1 MiB/346.8 MiB] 42% Done | [232/1.5k files][146.4 MiB/346.8 MiB] 42% Done | [233/1.5k files][146.6 MiB/346.8 MiB] 42% Done | [234/1.5k files][146.8 MiB/346.8 MiB] 42% Done | [234/1.5k files][147.0 MiB/346.8 MiB] 42% Done | [235/1.5k files][147.3 MiB/346.8 MiB] 42% Done | [235/1.5k files][147.8 MiB/346.8 MiB] 42% Done | [235/1.5k files][147.8 MiB/346.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]... Step #8: | [236/1.5k files][148.3 MiB/346.8 MiB] 42% Done | [237/1.5k files][149.1 MiB/346.8 MiB] 42% Done | [237/1.5k files][150.2 MiB/346.8 MiB] 43% Done | [238/1.5k files][151.8 MiB/346.8 MiB] 43% Done | [239/1.5k files][151.8 MiB/346.8 MiB] 43% Done | [240/1.5k files][151.8 MiB/346.8 MiB] 43% Done | [241/1.5k files][152.1 MiB/346.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: | [242/1.5k files][153.4 MiB/346.8 MiB] 44% Done | [243/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [244/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [245/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [245/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [246/1.5k files][153.5 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]... Step #8: | [246/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [246/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [247/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [248/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [249/1.5k files][153.5 MiB/346.8 MiB] 44% Done | [249/1.5k files][153.6 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]... Step #8: | [250/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [251/1.5k files][153.6 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]... Step #8: | [252/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [253/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [253/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [253/1.5k files][153.6 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]... Step #8: | [254/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [255/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [255/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [256/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [257/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [258/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [259/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [260/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [261/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [262/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [263/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [264/1.5k files][153.6 MiB/346.8 MiB] 44% Done | [265/1.5k files][154.6 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: | [265/1.5k files][155.8 MiB/346.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]... Step #8: | [265/1.5k files][156.5 MiB/346.8 MiB] 45% Done | [266/1.5k files][157.0 MiB/346.8 MiB] 45% Done | [267/1.5k files][157.8 MiB/346.8 MiB] 45% Done | [268/1.5k files][159.4 MiB/346.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]... Step #8: | [268/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]... Step #8: | [268/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]... Step #8: | [269/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [269/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [270/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [271/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]... Step #8: | [271/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [272/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [273/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [274/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]... Step #8: | [274/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [275/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]... Step #8: | [275/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [276/1.5k files][160.6 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]... Step #8: | [276/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [276/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [277/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [278/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [279/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [280/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [281/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [282/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [283/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [284/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [285/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [286/1.5k files][160.6 MiB/346.8 MiB] 46% Done | [287/1.5k files][160.6 MiB/346.8 MiB] 46% Done / / [288/1.5k files][160.6 MiB/346.8 MiB] 46% Done / [289/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [290/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [291/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [292/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [293/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [294/1.5k files][160.8 MiB/346.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]... Step #8: / [294/1.5k files][160.8 MiB/346.8 MiB] 46% Done / [295/1.5k files][160.9 MiB/346.8 MiB] 46% Done / [296/1.5k files][160.9 MiB/346.8 MiB] 46% Done / [297/1.5k files][164.0 MiB/346.8 MiB] 47% Done / [298/1.5k files][167.5 MiB/346.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]... Step #8: / [298/1.5k files][167.5 MiB/346.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]... Step #8: / [298/1.5k files][167.5 MiB/346.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: / [298/1.5k files][167.5 MiB/346.8 MiB] 48% Done / [299/1.5k files][167.5 MiB/346.8 MiB] 48% Done / [300/1.5k files][167.5 MiB/346.8 MiB] 48% Done / [301/1.5k files][168.5 MiB/346.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][173.4 MiB/346.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][175.0 MiB/346.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][177.3 MiB/346.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][178.3 MiB/346.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][180.3 MiB/346.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][180.7 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]... Step #8: / [301/1.5k files][180.7 MiB/346.8 MiB] 52% Done / [302/1.5k files][180.7 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]... Step #8: / [302/1.5k files][180.7 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]... Step #8: / [302/1.5k files][180.7 MiB/346.8 MiB] 52% Done / [303/1.5k files][180.7 MiB/346.8 MiB] 52% Done / [304/1.5k files][180.7 MiB/346.8 MiB] 52% Done / [305/1.5k files][180.7 MiB/346.8 MiB] 52% Done / [306/1.5k files][180.7 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][181.7 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][183.3 MiB/346.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][184.6 MiB/346.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][185.3 MiB/346.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][185.8 MiB/346.8 MiB] 53% Done / [306/1.5k files][185.8 MiB/346.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][187.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][188.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: / [306/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [307/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [308/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [309/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [310/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [311/1.5k files][188.0 MiB/346.8 MiB] 54% Done / [312/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [313/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [314/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [315/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [316/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [317/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [318/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]... Step #8: / [318/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]... Step #8: / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]... Step #8: / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]... Step #8: / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]... Step #8: / [319/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [320/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [321/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [322/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [323/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [324/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [325/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [326/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [327/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [328/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]... Step #8: / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [329/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]... Step #8: / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]... Step #8: / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [330/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]... Step #8: / [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [331/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]... Step #8: - [332/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [332/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [333/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [334/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [335/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]... Step #8: - [336/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [337/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]... Step #8: - [338/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [339/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]... Step #8: - [339/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [340/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]... Step #8: - [341/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]... Step #8: - [342/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]... Step #8: - [343/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [343/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [344/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]... Step #8: - [344/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]... Step #8: - [345/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]... Step #8: - [346/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [347/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [348/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]... Step #8: - [349/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [350/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [351/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]... Step #8: - [352/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]... Step #8: - [353/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]... Step #8: - [353/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [353/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [353/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [354/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [355/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [355/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]... Step #8: - [356/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [357/1.5k files][188.1 MiB/346.8 MiB] 54% Done - [357/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]... Step #8: - [357/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]... Step #8: - [357/1.5k files][188.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]... Step #8: - [358/1.5k files][188.2 MiB/346.8 MiB] 54% Done - [358/1.5k files][188.2 MiB/346.8 MiB] 54% Done - [359/1.5k files][188.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]... Step #8: - [360/1.5k files][188.2 MiB/346.8 MiB] 54% Done - [361/1.5k files][188.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]... Step #8: - [362/1.5k files][188.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]... Step #8: - [363/1.5k files][188.2 MiB/346.8 MiB] 54% Done - [364/1.5k files][188.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.2 MiB/346.8 MiB] 54% Done - [365/1.5k files][188.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: - [365/1.5k files][188.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]... Step #8: - [366/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]... Step #8: - [367/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]... Step #8: - [368/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [368/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [369/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]... Step #8: - [369/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [370/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [370/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]... Step #8: - [371/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [372/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [372/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]... Step #8: - [373/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]... Step #8: - [373/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]... Step #8: - [374/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [374/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [374/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [374/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]... Step #8: - [375/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]... Step #8: - [376/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [376/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [377/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [378/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]... Step #8: - [378/1.5k files][188.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]... Step #8: - [379/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [379/1.5k files][188.4 MiB/346.8 MiB] 54% Done - [379/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [379/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [380/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]... Step #8: - [381/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [382/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [383/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [384/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [385/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [386/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]... Step #8: - [387/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [388/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [389/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [390/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [390/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [390/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [390/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [390/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [391/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [391/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [392/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [393/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [394/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [394/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [394/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [394/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [395/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [395/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [396/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [397/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [397/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [397/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [397/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [398/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [399/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]... Step #8: - [399/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [400/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [400/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [401/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [401/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [402/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [403/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [404/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [405/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [406/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [406/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [406/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [407/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [408/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [409/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [410/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [411/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [412/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [412/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [412/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [413/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [414/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [414/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [415/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [415/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]... Step #8: - [416/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [416/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]... Step #8: - [416/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [417/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [418/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [419/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [420/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]... Step #8: - [421/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [422/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [423/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [424/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [425/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [426/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [426/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [427/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [428/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [429/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [430/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [431/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [432/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [433/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [433/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [433/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [434/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [435/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [436/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [437/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [438/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [439/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [440/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [441/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [441/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [442/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [443/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [444/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [445/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [446/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [447/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [448/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [449/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [450/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [451/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [452/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [453/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [454/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [455/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]... Step #8: - [455/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [456/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [457/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [458/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]... Step #8: - [458/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [459/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]... Step #8: - [460/1.5k files][188.5 MiB/346.8 MiB] 54% Done - [461/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]... Step #8: - [461/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]... Step #8: - [461/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]... Step #8: - [461/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]... Step #8: - [461/1.5k files][188.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]... Step #8: - [461/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [462/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [462/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [463/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [464/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]... Step #8: - [464/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]... Step #8: - [464/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]... Step #8: - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]... Step #8: - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]... Step #8: - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]... Step #8: - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [465/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [466/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]... Step #8: - [466/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]... Step #8: - [466/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]... Step #8: - [466/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [467/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]... Step #8: - [467/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [468/1.5k files][188.6 MiB/346.8 MiB] 54% Done - [469/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]... Step #8: - [469/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ \ [470/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [471/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [472/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [473/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [474/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [475/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [476/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [477/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [478/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [479/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [480/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [481/1.5k files][188.6 MiB/346.8 MiB] 54% Done \ [482/1.5k files][188.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [483/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [484/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [486/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [487/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [488/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [489/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/context.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [491/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [491/1.5k files][188.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/service.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.5k files][188.7 MiB/346.8 MiB] 54% Done \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.5k files][188.8 MiB/346.8 MiB] 54% Done \ [493/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.5k files][188.8 MiB/346.8 MiB] 54% Done \ [494/1.5k files][188.8 MiB/346.8 MiB] 54% Done \ [495/1.5k files][188.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]... Step #8: \ [495/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]... Step #8: \ [495/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]... Step #8: \ [495/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [496/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]... Step #8: \ [496/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [497/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [498/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [499/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [500/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [501/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/database.c [Content-Type=text/x-csrc]... Step #8: \ [502/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [503/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [503/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]... Step #8: \ [503/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]... Step #8: \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]... Step #8: \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]... Step #8: \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [504/1.5k files][188.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [506/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [507/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [508/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [509/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [510/1.5k files][189.0 MiB/346.8 MiB] 54% Done \ [510/1.5k files][189.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]... Step #8: \ [510/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [511/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [512/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [513/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [514/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [515/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [517/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [517/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [518/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]... Step #8: \ [518/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]... Step #8: \ [518/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [519/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [520/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [521/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [522/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]... Step #8: \ [522/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/net.c [Content-Type=text/x-csrc]... Step #8: \ [522/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [523/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [524/1.5k files][189.1 MiB/346.8 MiB] 54% Done \ [525/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.5k files][189.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [526/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [527/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [528/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]... Step #8: \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [530/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [531/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]... Step #8: \ [531/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]... Step #8: \ [531/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]... Step #8: \ [532/1.5k files][189.2 MiB/346.8 MiB] 54% Done \ [532/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]... Step #8: \ [532/1.5k files][189.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]... Step #8: \ [532/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [533/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [534/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]... Step #8: \ [535/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [536/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]... Step #8: \ [537/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [537/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [537/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [538/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [539/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [540/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.5k files][189.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.5k files][189.3 MiB/346.8 MiB] 54% Done \ [541/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [542/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [543/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]... Step #8: \ [543/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]... Step #8: \ [543/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [544/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]... Step #8: \ [544/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [545/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]... Step #8: \ [545/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]... Step #8: \ [545/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]... Step #8: \ [545/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]... Step #8: \ [545/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [546/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]... Step #8: \ [546/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [547/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [548/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]... Step #8: \ [548/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]... Step #8: \ [549/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]... Step #8: \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]... Step #8: \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]... Step #8: \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]... Step #8: \ [550/1.5k files][189.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]... Step #8: \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]... Step #8: \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]... Step #8: \ [550/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]... Step #8: \ [551/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [551/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [551/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]... Step #8: \ [551/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [552/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [553/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: \ [553/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]... Step #8: \ [553/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [553/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [554/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]... Step #8: \ [554/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]... Step #8: \ [555/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [556/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]... Step #8: \ [556/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]... Step #8: \ [557/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]... Step #8: \ [558/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [559/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [559/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]... Step #8: \ [559/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]... Step #8: \ [559/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [560/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [561/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [562/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [562/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]... Step #8: \ [563/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [563/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]... Step #8: \ [563/1.5k files][189.5 MiB/346.8 MiB] 54% Done \ [563/1.5k files][189.5 MiB/346.8 MiB] 54% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]... Step #8: | [564/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [564/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [564/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]... Step #8: | [565/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [566/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [566/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [567/1.5k files][189.5 MiB/346.8 MiB] 54% Done | [567/1.5k files][189.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]... Step #8: | [567/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [568/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [569/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [570/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [571/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [571/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]... Step #8: | [571/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [572/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [573/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [574/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [575/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [576/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [576/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]... Step #8: | [576/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]... Step #8: | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]... Step #8: | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]... Step #8: | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]... Step #8: | [577/1.5k files][189.6 MiB/346.8 MiB] 54% Done | [578/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]... Step #8: | [578/1.5k files][189.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]... Step #8: | [578/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]... Step #8: | [578/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]... Step #8: | [578/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: | [579/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]... Step #8: | [580/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [581/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [582/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [583/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [584/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [584/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]... Step #8: | [585/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [586/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [587/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [588/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [588/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]... Step #8: | [588/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [589/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [590/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [591/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]... Step #8: | [591/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [592/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]... Step #8: | [592/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [592/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]... Step #8: | [593/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [593/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [594/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]... Step #8: | [595/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]... Step #8: | [596/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [597/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]... Step #8: | [598/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]... Step #8: | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [599/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [600/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [601/1.5k files][189.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]... Step #8: | [602/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [603/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [604/1.5k files][189.7 MiB/346.8 MiB] 54% Done | [604/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [605/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]... Step #8: | [606/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]... Step #8: | [607/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [607/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]... Step #8: | [607/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]... Step #8: | [607/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [607/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [608/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [609/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]... Step #8: | [609/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [610/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [611/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [612/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [613/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]... Step #8: | [613/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [613/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [614/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [615/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]... Step #8: | [615/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [616/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [617/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [618/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]... Step #8: | [619/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [619/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]... Step #8: | [619/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [620/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [621/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [622/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [623/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [624/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [625/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]... Step #8: | [626/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [626/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]... Step #8: | [626/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]... Step #8: | [626/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]... Step #8: | [626/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [627/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [628/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [629/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [630/1.5k files][189.8 MiB/346.8 MiB] 54% Done | [631/1.5k files][189.8 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]... Step #8: | [632/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [633/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [633/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [634/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [635/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [636/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]... Step #8: | [636/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [637/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [638/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]... Step #8: | [638/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [639/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [640/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [641/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [642/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [643/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]... Step #8: | [643/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [644/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [645/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]... Step #8: | [645/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: | [645/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]... Step #8: | [645/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]... Step #8: | [646/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [646/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [647/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [648/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]... Step #8: | [648/1.5k files][189.9 MiB/346.8 MiB] 54% Done | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][189.9 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]... Step #8: | [649/1.5k files][190.0 MiB/346.8 MiB] 54% Done | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]... Step #8: | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]... Step #8: | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]... Step #8: | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]... Step #8: | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]... Step #8: | [650/1.5k files][190.0 MiB/346.8 MiB] 54% Done | [651/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]... Step #8: | [651/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]... Step #8: | [651/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]... Step #8: | [651/1.5k files][190.0 MiB/346.8 MiB] 54% Done | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]... Step #8: | [652/1.5k files][190.0 MiB/346.8 MiB] 54% Done | [653/1.5k files][190.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]... Step #8: | [653/1.5k files][190.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]... Step #8: | [653/1.5k files][190.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]... Step #8: | [654/1.5k files][190.1 MiB/346.8 MiB] 54% Done | [654/1.5k files][190.1 MiB/346.8 MiB] 54% Done | [655/1.5k files][190.1 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]... Step #8: | [655/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]... Step #8: | [655/1.5k files][190.2 MiB/346.8 MiB] 54% Done | [655/1.5k files][190.2 MiB/346.8 MiB] 54% Done | [656/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]... Step #8: | [656/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]... Step #8: | [656/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]... Step #8: | [656/1.5k files][190.2 MiB/346.8 MiB] 54% Done | [657/1.5k files][190.2 MiB/346.8 MiB] 54% Done | [658/1.5k files][190.2 MiB/346.8 MiB] 54% Done | [659/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]... Step #8: | [659/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]... Step #8: | [659/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]... Step #8: | [659/1.5k files][190.2 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]... Step #8: | [659/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [660/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]... Step #8: | [660/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]... Step #8: | [660/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [661/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [662/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [663/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]... Step #8: | [663/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [664/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]... Step #8: | [665/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [666/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [667/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]... Step #8: | [668/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [669/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [670/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [670/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [671/1.5k files][190.3 MiB/346.8 MiB] 54% Done | [671/1.5k files][190.3 MiB/346.8 MiB] 54% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]... Step #8: / [671/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [671/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [672/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [673/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [674/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [675/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [676/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [677/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]... Step #8: / [678/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [678/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [679/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]... Step #8: / [680/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [681/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [682/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [682/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]... Step #8: / [682/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]... Step #8: / [682/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [683/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [684/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]... Step #8: / [684/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]... Step #8: / [684/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [685/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]... Step #8: / [685/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]... Step #8: / [686/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [686/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [687/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [688/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [689/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [690/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]... Step #8: / [691/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [692/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [692/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]... Step #8: / [692/1.5k files][190.3 MiB/346.8 MiB] 54% Done / [693/1.5k files][190.3 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [693/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: / [693/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [693/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [694/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [695/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [696/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [697/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [698/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [699/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]... Step #8: / [699/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [699/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [700/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [701/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]... Step #8: / [702/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [702/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [702/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]... Step #8: / [702/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [703/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [704/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]... Step #8: / [704/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]... Step #8: / [704/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [705/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]... Step #8: / [705/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]... Step #8: / [705/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]... Step #8: / [705/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [706/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]... Step #8: / [706/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]... Step #8: / [706/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]... Step #8: / [706/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [706/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]... Step #8: / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]... Step #8: / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]... Step #8: / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]... Step #8: / [707/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [708/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [709/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]... Step #8: / [709/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]... Step #8: / [709/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]... Step #8: / [709/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]... Step #8: / [709/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [710/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]... Step #8: / [710/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [711/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [712/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [713/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [713/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [713/1.5k files][190.4 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]... Step #8: / [713/1.5k files][190.4 MiB/346.8 MiB] 54% Done / [714/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]... Step #8: / [714/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [715/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]... Step #8: / [716/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]... Step #8: / [716/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [716/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]... Step #8: / [716/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]... Step #8: / [717/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [718/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [719/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]... Step #8: / [719/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]... Step #8: / [719/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]... Step #8: / [719/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]... Step #8: / [719/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]... Step #8: / [720/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [720/1.5k files][190.5 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]... Step #8: / [721/1.5k files][190.5 MiB/346.8 MiB] 54% Done / [721/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [722/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [722/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [723/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [724/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]... Step #8: / [724/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]... Step #8: / [724/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [724/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]... Step #8: / [725/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [726/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [727/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [728/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [728/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [728/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]... Step #8: / [729/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [730/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [730/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: / [731/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [732/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: / [732/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [733/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [734/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [735/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]... Step #8: / [736/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [736/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]... Step #8: / [736/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [736/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [736/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [737/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [737/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]... Step #8: / [738/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: / [738/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [738/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]... Step #8: / [739/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [740/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [741/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [742/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [743/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [743/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [743/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [743/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [744/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [745/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]... Step #8: / [745/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]... Step #8: / [745/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [746/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [747/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]... Step #8: / [748/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [749/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]... Step #8: / [749/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [749/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]... Step #8: / [749/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [749/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [750/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]... Step #8: / [750/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [751/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]... Step #8: / [751/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]... Step #8: / [752/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [752/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [753/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [754/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [755/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [756/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]... Step #8: / [757/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [757/1.5k files][190.6 MiB/346.8 MiB] 54% Done / [758/1.5k files][190.6 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]... Step #8: / [758/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [759/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [759/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]... Step #8: / [759/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [760/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]... Step #8: / [761/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [762/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [762/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]... Step #8: / [762/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]... Step #8: / [762/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [763/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [764/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]... Step #8: / [765/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [766/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [767/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]... Step #8: / [767/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]... Step #8: / [768/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [768/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [768/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [768/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]... Step #8: / [768/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [769/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [770/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [771/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [772/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [773/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [774/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [775/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [775/1.5k files][190.7 MiB/346.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [775/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [776/1.5k files][190.7 MiB/346.8 MiB] 54% Done / [777/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [778/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [779/1.5k files][190.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/test.c [Content-Type=text/x-csrc]... Step #8: / [779/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [780/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [781/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [782/1.5k files][190.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.h [Content-Type=text/x-chdr]... Step #8: / [782/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [783/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [784/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [785/1.5k files][190.8 MiB/346.8 MiB] 55% Done / [786/1.5k files][190.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.c [Content-Type=text/x-csrc]... Step #8: / [786/1.5k files][190.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON_Utils.c [Content-Type=text/x-csrc]... Step #8: / [787/1.5k files][190.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/cJSON.h [Content-Type=text/x-chdr]... Step #8: / [788/1.5k files][190.9 MiB/346.8 MiB] 55% Done / [788/1.5k files][190.9 MiB/346.8 MiB] 55% Done / [788/1.5k files][190.9 MiB/346.8 MiB] 55% Done / [789/1.5k files][190.9 MiB/346.8 MiB] 55% Done / [790/1.5k files][190.9 MiB/346.8 MiB] 55% Done / [791/1.5k files][190.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/readme_examples.c [Content-Type=text/x-csrc]... Step #8: / [791/1.5k files][190.9 MiB/346.8 MiB] 55% Done - - [792/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [793/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [794/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [795/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [796/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_object.c [Content-Type=text/x-csrc]... Step #8: - [796/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [797/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [798/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [799/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [800/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/cjson_add.c [Content-Type=text/x-csrc]... Step #8: - [800/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [801/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_number.c [Content-Type=text/x-csrc]... Step #8: - [801/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [802/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [803/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [804/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_tests.c [Content-Type=text/x-csrc]... Step #8: - [805/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [805/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_value.c [Content-Type=text/x-csrc]... Step #8: - [805/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_value.c [Content-Type=text/x-csrc]... Step #8: - [805/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity_setup.c [Content-Type=text/x-csrc]... Step #8: - [805/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [806/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [807/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [808/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/compare_tests.c [Content-Type=text/x-csrc]... Step #8: - [808/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/json_patch_tests.c [Content-Type=text/x-csrc]... Step #8: - [808/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [809/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_examples.c [Content-Type=text/x-csrc]... Step #8: - [809/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_hex4.c [Content-Type=text/x-csrc]... Step #8: - [809/1.5k files][191.0 MiB/346.8 MiB] 55% Done - [810/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_object.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_number.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/common.h [Content-Type=text/x-chdr]... Step #8: - [810/1.5k files][191.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_with_opts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/misc_utils_tests.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/minify_tests.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_array.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_string.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/parse_array.c [Content-Type=text/x-csrc]... Step #8: - [810/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/print_string.c [Content-Type=text/x-csrc]... Step #8: - [811/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/old_utils_tests.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testunity.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_param.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_yaml.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_def.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/tests/testparameterized.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_cmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_yaml.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run2.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_param.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_cmd.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run2.c [Content-Type=text/x-csrc]... Step #8: - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [812/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [813/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_run1.c [Content-Type=text/x-csrc]... Step #8: - [813/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [814/1.5k files][191.1 MiB/346.8 MiB] 55% Done - [815/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_new1.c [Content-Type=text/x-csrc]... Step #8: - [815/1.5k files][191.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_mock_head1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_run1.c [Content-Type=text/x-csrc]... Step #8: - [815/1.5k files][191.2 MiB/346.8 MiB] 55% Done - [815/1.5k files][191.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_new2.c [Content-Type=text/x-csrc]... Step #8: - [815/1.5k files][191.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_head1.h [Content-Type=text/x-chdr]... Step #8: - [815/1.5k files][191.2 MiB/346.8 MiB] 55% Done - [816/1.5k files][191.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/expectdata/testsample_def.c [Content-Type=text/x-csrc]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/Defs.h [Content-Type=text/x-chdr]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorWithMocks.c [Content-Type=text/x-csrc]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGenerator.c [Content-Type=text/x-csrc]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/mockMock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/testRunnerGeneratorSmall.c [Content-Type=text/x-csrc]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/CException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity.h [Content-Type=text/x-chdr]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/src/unity_internals.h [Content-Type=text/x-chdr]... Step #8: - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [816/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [817/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.c [Content-Type=text/x-csrc]... Step #8: - [818/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/template_fixture_tests.c [Content-Type=text/x-csrc]... Step #8: - [818/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [818/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [818/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [819/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [820/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_Test.c [Content-Type=text/x-csrc]... Step #8: - [820/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_output_Spy.h [Content-Type=text/x-chdr]... Step #8: - [820/1.5k files][191.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/main/AllTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/test/unity_fixture_TestRunner.c [Content-Type=text/x-csrc]... Step #8: - [820/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [820/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [821/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [822/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [823/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [824/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [825/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [826/1.5k files][191.3 MiB/346.8 MiB] 55% Done - [827/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [828/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [829/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [830/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_internals.h [Content-Type=text/x-chdr]... Step #8: - [830/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture_malloc_overrides.h [Content-Type=text/x-chdr]... Step #8: - [830/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [831/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [832/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [833/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [834/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.h [Content-Type=text/x-chdr]... Step #8: - [835/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [835/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [836/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [837/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [838/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/extras/fixture/src/unity_fixture.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/unity_config.h [Content-Type=text/x-chdr]... Step #8: - [838/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [838/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [839/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [840/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [840/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [840/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: - [841/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [842/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [843/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [844/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [845/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [846/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [846/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [847/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [848/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [849/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [850/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [851/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [852/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [853/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [854/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [855/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [856/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [857/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [858/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/test/testdata/cmock.h [Content-Type=text/x-chdr]... Step #8: - [858/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/loop_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [859/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [860/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [861/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/all_tests.c [Content-Type=text/x-csrc]... Step #8: - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: - [862/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_2/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [863/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [864/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [865/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [866/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [867/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: - [867/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c [Content-Type=text/x-csrc]... Step #8: - [868/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [868/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [868/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c [Content-Type=text/x-csrc]... Step #8: - [868/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [868/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: - [869/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_1/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.h [Content-Type=text/x-chdr]... Step #8: - [870/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [871/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [872/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [873/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode2.c [Content-Type=text/x-csrc]... Step #8: - [873/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.h [Content-Type=text/x-chdr]... Step #8: - [873/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [873/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/test/TestProductionCode.c [Content-Type=text/x-csrc]... Step #8: - [874/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [874/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.c [Content-Type=text/x-csrc]... Step #8: - [874/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [875/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/src/ProductionCode2.c [Content-Type=text/x-csrc]... Step #8: - [875/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/tests/unity/examples/example_3/helper/UnityHelper.h [Content-Type=text/x-chdr]... Step #8: - [875/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/config.h [Content-Type=text/x-chdr]... Step #8: - [875/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/cjson_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/afl.c [Content-Type=text/x-csrc]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cJSON/fuzzing/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/path_helper.h [Content-Type=text/x-chdr]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/c_function_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/pthread_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/editline_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/apps/mosquitto_ctrl/ctrl_shell_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [876/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [877/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [878/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [879/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_publish_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [879/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [879/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/messages_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [879/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [880/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [881/1.5k files][191.5 MiB/346.8 MiB] 55% Done - [882/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_unsubscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/net_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/libmosquitto_mock.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/options_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [883/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [884/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [885/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [885/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [886/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/extended_auth_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [886/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/thread_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [886/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [887/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [888/1.5k files][191.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/socks_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [889/1.5k files][191.5 MiB/346.8 MiB] 55% Done \ [890/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/callbacks_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [890/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [890/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/actions_subscribe_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [890/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [891/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [892/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [893/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/srv_mosq_mock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/helpers_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [893/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [893/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [894/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/mock/lib/connect_mock.cpp [Content-Type=text/x-c++src]... Step #8: \ [894/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [895/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_help_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_pre_connect_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [896/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_completion_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [896/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_options_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [897/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [897/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_broker_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/random/auth_plugin.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/apps/ctrl/ctrl_shell_dynsec_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [897/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [897/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-forever.c [Content-Type=text/x-csrc]... Step #8: \ [898/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [898/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-0.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [900/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [900/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [902/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [902/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [903/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-set.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [904/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [905/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [906/1.5k files][191.6 MiB/346.8 MiB] 55% Done \ [907/1.5k files][191.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-payload-format.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [908/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-bad-cacert.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [910/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [911/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [911/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-manual.c [Content-Type=text/x-csrc]... Step #8: \ [911/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [912/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [913/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-disconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async2.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [913/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-failure.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [914/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [915/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [916/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [917/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [918/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-recv.c [Content-Type=text/x-csrc]... Step #8: \ [918/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [919/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-san.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [920/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [921/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-disconnect.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [923/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-correlation-1.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/04-retain-qos0.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1-unexpected-puback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos1.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [924/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [925/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-simple-qos2.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [926/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [927/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [927/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [928/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success-v5.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [930/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [930/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-multiple-v5.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [931/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [932/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [933/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [934/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [935/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [936/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [937/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [938/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-no-auth.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [939/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0.c [Content-Type=text/x-csrc]... Step #8: \ [939/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [940/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [941/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [942/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [943/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-will-unpwd-set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-pubrec-error.c [Content-Type=text/x-csrc]... Step #8: \ [943/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [943/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [944/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [945/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [946/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [947/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/fuzzish.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [949/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [949/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will.c [Content-Type=text/x-csrc]... Step #8: \ [949/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [950/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [951/1.5k files][191.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-no-clean-session.c [Content-Type=text/x-csrc]... Step #8: \ [952/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [953/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [953/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [954/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [955/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [956/1.5k files][191.7 MiB/346.8 MiB] 55% Done \ [957/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos2.c [Content-Type=text/x-csrc]... Step #8: \ [957/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [958/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1-async1.c [Content-Type=text/x-csrc]... Step #8: \ [958/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [959/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [960/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [961/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [962/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-enc.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe-v5.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [963/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-send-content-type.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-clear.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [964/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [965/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-will-v5.c [Content-Type=text/x-csrc]... Step #8: \ [965/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [966/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [967/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-connect-cert-auth-custom-ssl-ctx-default.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos0.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-pre-connect-callback.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [968/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-no-clean-session.cpp [Content-Type=text/x-c++src]... Step #8: \ [968/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/09-util-topic-tokenise.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-len.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/08-ssl-fake-cacert.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [968/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-server-keepalive-pingreq.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-qos0-no-payload.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubcomp.cpp [Content-Type=text/x-c++src]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-1.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-request-response-2.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-len.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubrel.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-qos1.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-subscribe-helper-callback-qos2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-loop-start.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-extended-auth-continue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-b2c-qos2-unexpected-pubcomp.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos2-maximum-qos-1.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/11-prop-oversize-packet.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-len.c [Content-Type=text/x-csrc]... Step #8: \ [970/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [971/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/02-unsubscribe2-v5.c [Content-Type=text/x-csrc]... Step #8: \ [971/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-unexpected-pubrel.cpp [Content-Type=text/x-c++src]... Step #8: \ [972/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [972/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-callback-qos2.cpp [Content-Type=text/x-c++src]... Step #8: \ [973/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [973/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-clear.cpp [Content-Type=text/x-c++src]... Step #8: \ [973/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0-no-payload.cpp [Content-Type=text/x-c++src]... Step #8: \ [973/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx.cpp [Content-Type=text/x-c++src]... Step #8: \ [973/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [974/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [974/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-payload-format.cpp [Content-Type=text/x-c++src]... Step #8: \ [974/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [975/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success-v5.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-len.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-manual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/04-retain-qos0.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/09-util-topic-tokenise.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-set.cpp [Content-Type=text/x-c++src]... Step #8: \ [976/1.5k files][191.8 MiB/346.8 MiB] 55% Done \ [977/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-failure.cpp [Content-Type=text/x-c++src]... Step #8: | | [978/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [978/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-qos0.cpp [Content-Type=text/x-c++src]... Step #8: | [978/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [979/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-correlation-1.cpp [Content-Type=text/x-c++src]... Step #8: | [980/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-send-content-type.cpp [Content-Type=text/x-c++src]... Step #8: | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1-unexpected-puback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-extended-auth-continue.cpp [Content-Type=text/x-c++src]... Step #8: | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos0.cpp [Content-Type=text/x-c++src]... Step #8: | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-pre-connect-callback.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-server-keepalive-pingreq.cpp [Content-Type=text/x-c++src]... Step #8: | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/01-con-discon-success.c [Content-Type=text/x-csrc]... Step #8: | [981/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-fake-cacert.cpp [Content-Type=text/x-c++src]... Step #8: | [982/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [983/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos2.cpp [Content-Type=text/x-c++src]... Step #8: | [984/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [984/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [984/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-will-v5.cpp [Content-Type=text/x-c++src]... Step #8: | [984/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth.cpp [Content-Type=text/x-c++src]... Step #8: | [985/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [986/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [986/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [987/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [988/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [989/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [990/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [991/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [991/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [992/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [993/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/c/03-publish-c2b-qos1-receive-maximum.c [Content-Type=text/x-csrc]... Step #8: | [994/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [995/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-san.cpp [Content-Type=text/x-c++src]... Step #8: | [995/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [995/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async2.cpp [Content-Type=text/x-c++src]... Step #8: | [995/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [996/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [997/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-forever.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [999/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-no-auth.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-custom-ssl-ctx-default.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-helper-simple-qos2.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-con-discon-success.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-recv.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-0.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-1.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos2.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_read.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-subscribe-qos1-async1.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-connect-cert-auth-enc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-pubrec-error.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-receive-maximum.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/11-prop-oversize-packet.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/02-unsubscribe-v5.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-maximum-qos-1.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/08-ssl-bad-cacert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-b2c-qos1.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-request-response-2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-loop-start.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos2-disconnect.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.8 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/01-will-unpwd-set.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/lib/cpp/03-publish-c2b-qos1-len.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_write.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/tls_stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/publish_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_read.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/property_user_read.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/lib/datatype_write.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/strings_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/utf8.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_add.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][191.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/trim_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/property_value.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/bridge_topic_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/libcommon/topic_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_test.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/subs_stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.0k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_stubs.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_write_test.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/persist_read_test.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/unit/broker/keepalive_test.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_delayed.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v6.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_publish.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v1.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_pwd.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_5.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_msg_params.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_2.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single2.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_2.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_6.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_change.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_3.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_id_change.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-pub.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_reauth.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_4.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_3.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_3.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_out.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/mosquitto_plugin_v2.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v4.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_multiple.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_tick.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_4.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_acl_sub_denied.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_5.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_4.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/08-tls-psk-bridge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v4_1.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_subscribe.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done | [1.1k/1.5k files][192.2 MiB/346.8 MiB] 55% Done / / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v5_1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_extended_single.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_7.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_6.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_reload.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_context_params.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_control.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_message_in.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v5_control.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_persist_client_update.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_client_offline.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v3_7.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v3.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/plugin_evt_psk_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/auth_plugin_v2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_pub.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_common.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_vnone_1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/broker/c/bad_v2_2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/retain.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write_v5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/test/old/msgsps_sub.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v3.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_connect.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/websockets.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/will_delay.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_public.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_auth.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_message.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/signals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_psk_key.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_publish.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/read_handle.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_disconnect.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_init.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf_includedir.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_tick.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/psk_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_persist.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_cleanup.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v4.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_extended_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/keepalive.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_epoll.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_reload.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/property_broker.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/xtreport.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/service.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_auth.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.4 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/conf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_v2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.1k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/topic_tok.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.5 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/watchdog.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control_common.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/logging.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/control.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_unsuback.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/loop.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connect.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/bridge_topic.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/database.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/security_default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/proxy_v2.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/listeners.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][192.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_connack.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/http_serv.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_kqueue.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_subscribe.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/handle_connack.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/net.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/persist_read_v234.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_client_offline.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mux_poll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_basic_auth.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/sys_tree.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/subs.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/mosquitto_broker_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_client.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/broker_control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/plugin_acl_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/send_suback.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/src/session_expiry.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_printf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_role.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_pre_connect.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_io.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_dynsec.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][192.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/broker.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/client.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/dynsec_group.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_broker.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_completion_tree.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_client.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/options.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/example.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/mosquitto_ctrl.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_ctrl/ctrl_shell_post_connect.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/mosquitto_passwd.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_passwd/get_password.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done / [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_unix.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/signal_windows.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/mosquitto_signal/mosquitto_signal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/stubs.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/json.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/db_dump.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquittopp.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/apps/db_dump/print.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_plugin.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto_broker.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_loop.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_base64.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_topic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_unsubscribe.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_message.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_helpers.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_control.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.2k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_string.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_utf8.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/defs.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_random.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_auth.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_callbacks.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_properties.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.3 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_options.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_create_delete.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_will.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquittopp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_cjson.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_connect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_publish.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_file.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_subscribe.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/broker_plugin.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_memory.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_password.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/mqtt_protocol.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_socks.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libcommon_time.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.4 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/include/mosquitto/libmosquitto_tls.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/lib_load.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin_global.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/common/json_help.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/on_message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/sparkplug-aware/plugin.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/base_msgs.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/subscriptions.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/common.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/tick.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/plugin.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/client_msgs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/persist_sqlite.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/init.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/clients.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/roles.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/retain_msgs.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/persist-sqlite/restore.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/acl.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/kicklist.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/dynamic_security.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clientlist.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/tick.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/default_acl.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/groups.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.5 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/control.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/grouplist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/clients.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/rolelist.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/auth.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/wildcard-temp/mosquitto_wildcard_temp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/plugin.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-modification/mosquitto_topic_modification.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/message-timestamp/mosquitto_message_timestamp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/force-retain/mosquitto_force_retain.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-modification/mosquitto_payload_modification.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-properties/mosquitto_client_properties.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/add-properties/mosquitto_add_properties.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-ip/mosquitto_auth_by_ip.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-size-stats/mosquitto_payload_size_stats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/payload-ban/mosquitto_payload_ban.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.6 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/limit-subscription-qos/mosquitto_limit_subscription_qos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/topic-jail/mosquitto_topic_jail.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/client-lifetime-stats/mosquitto_client_lifetime_stats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/plugin-event-stats/mosquitto_plugin_event_stats.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/delayed-auth/mosquitto_delayed_auth.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/print-ip-on-publish/mosquitto_print_ip_on_publish.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/connection-state/mosquitto_connection_state.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/deny-protocol-version/mosquitto_deny_protocol_version.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/examples/auth-by-env/mosquitto_auth_by_env.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/uthash.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.7 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq_ocsp.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/picohttpparser/picohttpparser.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/plugins/dynamic-security/config_init.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_unsuback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/deps/utlist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubackcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_publish.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_disconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/read_handle.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/util_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/mosquitto_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.8 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.9 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][193.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrel.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][193.9 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][193.9 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/will_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/messages_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_publish.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/alias_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/http_client.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/pthread_compat.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_suback.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/srv_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_connect.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/extended_auth.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.0 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_disconnect.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_subscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/options.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/property_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_ping.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/thread_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/socks_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/loop.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/helpers.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/send_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_pubrec.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/tls_mosq.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/libmosquitto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/logging_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_datatypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/handle_connack.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/connect.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/net_ws.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/packet_mosq.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_unsubscribe.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/actions_publish.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.1 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/cpp/mosquittopp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/lib/callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/time_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/utf8_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/password_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/cjson_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/random_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/memory_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/topic_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/file_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/mqtt_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/base64_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/strings_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/libcommon/property_common.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe/basic-1.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.2 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-websockets-1.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/publish/basic-1.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.3 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/temperature_conversion.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/temperature_conversion/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/callback.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/multiple.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/subscribe_simple/single.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/examples/mysql_log/mysql_log.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/mosquitto_passwd/mosquitto_passwd_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_stats.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/apps/db_dump/db_dump_fuzz_load_client_stats.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/plugins/dynamic-security/dynsec_fuzz_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_pub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_topic_tokenise.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_sub_topic_check2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/libcommon/libcommon_fuzz_utf8.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_connect.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_auth.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_password_file.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_read_handle.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_psk_file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_unsubscribe.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_acl_file.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_publish.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_handle_subscribe.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_test_config.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_with_init.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz_queue_msg.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/broker_fuzz.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/fuzzing/broker/fuzz_packet_read_base.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/rr_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_props.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_client.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/client_shared.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/sub_client_output.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.4 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/mosquitto/client/pub_shared.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_connect.data [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_read_handle.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_utf8.data [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_queue_msg.data [Content-Type=application/octet-stream]... Step #8: | [1.4k/1.5k files][194.5 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][194.6 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][195.1 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][195.3 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][195.3 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][195.6 MiB/346.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_publish.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][196.1 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][197.7 MiB/346.8 MiB] 56% Done | [1.5k/1.5k files][199.2 MiB/346.8 MiB] 57% Done | [1.5k/1.5k files][199.5 MiB/346.8 MiB] 57% Done | [1.5k/1.5k files][200.0 MiB/346.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_auth.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][202.3 MiB/346.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.5k/1.5k files][206.2 MiB/346.8 MiB] 59% Done | [1.5k/1.5k files][207.6 MiB/346.8 MiB] 59% Done | [1.5k/1.5k files][208.4 MiB/346.8 MiB] 60% Done | [1.5k/1.5k files][208.6 MiB/346.8 MiB] 60% Done | [1.5k/1.5k files][215.6 MiB/346.8 MiB] 62% Done | [1.5k/1.5k files][216.1 MiB/346.8 MiB] 62% Done | [1.5k/1.5k files][225.4 MiB/346.8 MiB] 64% Done | [1.5k/1.5k files][227.1 MiB/346.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_sub_topic_check2.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][238.4 MiB/346.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_acl_file.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][238.6 MiB/346.8 MiB] 68% Done | [1.5k/1.5k files][238.9 MiB/346.8 MiB] 68% Done | [1.5k/1.5k files][239.4 MiB/346.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_stats.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_psk_file.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][249.3 MiB/346.8 MiB] 71% Done | [1.5k/1.5k files][250.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][250.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][250.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][250.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][250.5 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][251.0 MiB/346.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load_client_stats.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][251.8 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][252.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][252.3 MiB/346.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cjson_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][252.6 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][252.8 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][253.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][253.1 MiB/346.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][253.1 MiB/346.8 MiB] 72% Done | [1.5k/1.5k files][253.6 MiB/346.8 MiB] 73% Done | [1.5k/1.5k files][254.1 MiB/346.8 MiB] 73% Done | [1.5k/1.5k files][255.2 MiB/346.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][260.0 MiB/346.8 MiB] 74% Done | [1.5k/1.5k files][261.1 MiB/346.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_with_init.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_pub_topic_check2.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][261.7 MiB/346.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-db_dump_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][261.7 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][261.7 MiB/346.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_unsubscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dynsec_fuzz_load.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libcommon_fuzz_topic_tokenise.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][261.9 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][261.9 MiB/346.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mosquitto_passwd_fuzz_load.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_handle_subscribe.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][261.9 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][262.2 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][262.7 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][262.7 MiB/346.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_password_file.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][263.5 MiB/346.8 MiB] 75% Done | [1.5k/1.5k files][264.0 MiB/346.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-broker_fuzz_test_config.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/1.5k files][265.3 MiB/346.8 MiB] 76% Done | [1.5k/1.5k files][266.6 MiB/346.8 MiB] 76% Done | [1.5k/1.5k files][269.4 MiB/346.8 MiB] 77% Done | [1.5k/1.5k files][270.2 MiB/346.8 MiB] 77% Done | [1.5k/1.5k files][270.4 MiB/346.8 MiB] 77% Done | [1.5k/1.5k files][278.7 MiB/346.8 MiB] 80% Done | [1.5k/1.5k files][278.7 MiB/346.8 MiB] 80% Done | [1.5k/1.5k files][279.2 MiB/346.8 MiB] 80% Done | [1.5k/1.5k files][287.9 MiB/346.8 MiB] 83% Done | [1.5k/1.5k files][290.6 MiB/346.8 MiB] 83% Done | [1.5k/1.5k files][290.6 MiB/346.8 MiB] 83% Done | [1.5k/1.5k files][290.6 MiB/346.8 MiB] 83% Done | [1.5k/1.5k files][290.6 MiB/346.8 MiB] 83% Done | [1.5k/1.5k files][291.4 MiB/346.8 MiB] 84% Done | [1.5k/1.5k files][291.4 MiB/346.8 MiB] 84% Done | [1.5k/1.5k files][291.7 MiB/346.8 MiB] 84% Done / / [1.5k/1.5k files][317.3 MiB/346.8 MiB] 91% Done / [1.5k/1.5k files][317.3 MiB/346.8 MiB] 91% Done / [1.5k/1.5k files][334.0 MiB/346.8 MiB] 96% Done / [1.5k/1.5k files][344.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][345.0 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 99% Done / [1.5k/1.5k files][346.8 MiB/346.8 MiB] 100% Done Step #8: Operation completed over 1.5k objects/346.8 MiB. Finished Step #8 PUSH DONE