starting build "bdc8ee28-03c9-46e3-853f-50ed040c108f"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 27a60affb188: Pulling fs layer
Step #0: fe996ae7dc59: Pulling fs layer
Step #0: 1fb60f76380f: Pulling fs layer
Step #0: ceacc69a5eb6: Pulling fs layer
Step #0: 56df53c7e92f: Pulling fs layer
Step #0: 5b0678c590a1: Pulling fs layer
Step #0: 643b93c5a493: Pulling fs layer
Step #0: 3a053ccbe2fc: Pulling fs layer
Step #0: 75399c9193ed: Pulling fs layer
Step #0: 73b63ae67252: Pulling fs layer
Step #0: 958e446b901c: Pulling fs layer
Step #0: 596eac7a3fb3: Pulling fs layer
Step #0: 3f5cabb069a2: Pulling fs layer
Step #0: 82db9b94cb83: Pulling fs layer
Step #0: c75b5213d1e6: Pulling fs layer
Step #0: 09665408fcc1: Pulling fs layer
Step #0: 512c6bb36969: Pulling fs layer
Step #0: b8df1e8c820b: Pulling fs layer
Step #0: 552a7107d98a: Pulling fs layer
Step #0: eb6497a150eb: Pulling fs layer
Step #0: 4e0ebe252713: Pulling fs layer
Step #0: a210141399dc: Pulling fs layer
Step #0: 49e603669c49: Pulling fs layer
Step #0: fd39327fd459: Pulling fs layer
Step #0: 471f435a1c08: Pulling fs layer
Step #0: 56df53c7e92f: Waiting
Step #0: 5b0678c590a1: Waiting
Step #0: 643b93c5a493: Waiting
Step #0: 3a053ccbe2fc: Waiting
Step #0: 75399c9193ed: Waiting
Step #0: 73b63ae67252: Waiting
Step #0: 958e446b901c: Waiting
Step #0: 596eac7a3fb3: Waiting
Step #0: 3f5cabb069a2: Waiting
Step #0: 82db9b94cb83: Waiting
Step #0: c75b5213d1e6: Waiting
Step #0: 09665408fcc1: Waiting
Step #0: 512c6bb36969: Waiting
Step #0: b8df1e8c820b: Waiting
Step #0: 552a7107d98a: Waiting
Step #0: ceacc69a5eb6: Waiting
Step #0: 1fb60f76380f: Waiting
Step #0: eb6497a150eb: Waiting
Step #0: 471f435a1c08: Waiting
Step #0: 49e603669c49: Waiting
Step #0: 4e0ebe252713: Waiting
Step #0: fd39327fd459: Waiting
Step #0: fe996ae7dc59: Verifying Checksum
Step #0: fe996ae7dc59: Download complete
Step #0: 1fb60f76380f: Verifying Checksum
Step #0: 1fb60f76380f: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 56df53c7e92f: Verifying Checksum
Step #0: 56df53c7e92f: Download complete
Step #0: ceacc69a5eb6: Verifying Checksum
Step #0: ceacc69a5eb6: Download complete
Step #0: 643b93c5a493: Verifying Checksum
Step #0: 643b93c5a493: Download complete
Step #0: 5b0678c590a1: Verifying Checksum
Step #0: 5b0678c590a1: Download complete
Step #0: 75399c9193ed: Download complete
Step #0: 27a60affb188: Verifying Checksum
Step #0: 27a60affb188: Download complete
Step #0: 73b63ae67252: Verifying Checksum
Step #0: 73b63ae67252: Download complete
Step #0: 958e446b901c: Verifying Checksum
Step #0: 958e446b901c: Download complete
Step #0: 3a053ccbe2fc: Verifying Checksum
Step #0: 3a053ccbe2fc: Download complete
Step #0: 82db9b94cb83: Verifying Checksum
Step #0: 82db9b94cb83: Download complete
Step #0: 3f5cabb069a2: Verifying Checksum
Step #0: 3f5cabb069a2: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: c75b5213d1e6: Verifying Checksum
Step #0: c75b5213d1e6: Download complete
Step #0: 512c6bb36969: Download complete
Step #0: 596eac7a3fb3: Verifying Checksum
Step #0: 596eac7a3fb3: Download complete
Step #0: 09665408fcc1: Verifying Checksum
Step #0: 09665408fcc1: Download complete
Step #0: eb6497a150eb: Download complete
Step #0: 552a7107d98a: Verifying Checksum
Step #0: 552a7107d98a: Download complete
Step #0: a210141399dc: Verifying Checksum
Step #0: a210141399dc: Download complete
Step #0: 4e0ebe252713: Verifying Checksum
Step #0: 4e0ebe252713: Download complete
Step #0: fd39327fd459: Verifying Checksum
Step #0: fd39327fd459: Download complete
Step #0: b8df1e8c820b: Verifying Checksum
Step #0: b8df1e8c820b: Download complete
Step #0: 49e603669c49: Verifying Checksum
Step #0: 49e603669c49: Download complete
Step #0: 471f435a1c08: Download complete
Step #0: 27a60affb188: Pull complete
Step #0: fe996ae7dc59: Pull complete
Step #0: 1fb60f76380f: Pull complete
Step #0: ceacc69a5eb6: Pull complete
Step #0: 56df53c7e92f: Pull complete
Step #0: 5b0678c590a1: Pull complete
Step #0: 643b93c5a493: Pull complete
Step #0: 3a053ccbe2fc: Pull complete
Step #0: 75399c9193ed: Pull complete
Step #0: 73b63ae67252: Pull complete
Step #0: 958e446b901c: Pull complete
Step #0: 596eac7a3fb3: Pull complete
Step #0: 3f5cabb069a2: Pull complete
Step #0: 82db9b94cb83: Pull complete
Step #0: c75b5213d1e6: Pull complete
Step #0: 09665408fcc1: Pull complete
Step #0: 512c6bb36969: Pull complete
Step #0: b8df1e8c820b: Pull complete
Step #0: 552a7107d98a: Pull complete
Step #0: eb6497a150eb: Pull complete
Step #0: 4e0ebe252713: Pull complete
Step #0: a210141399dc: Pull complete
Step #0: 49e603669c49: Pull complete
Step #0: fd39327fd459: Pull complete
Step #0: 471f435a1c08: Pull complete
Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250221/fuzzer_connect.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250221/fuzzer_fragment.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250221/fuzzer_listen.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
/ [1/3 files][ 14.1 MiB/ 18.3 MiB] 77% Done
/ [2/3 files][ 17.0 MiB/ 18.3 MiB] 92% Done
/ [3/3 files][ 18.3 MiB/ 18.3 MiB] 100% Done
Step #1: Operation completed over 3 objects/18.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 18752
Step #2: -rw-r--r-- 1 root root 8839850 Feb 21 10:06 fuzzer_connect.covreport
Step #2: -rw-r--r-- 1 root root 3826778 Feb 21 10:06 fuzzer_listen.covreport
Step #2: -rw-r--r-- 1 root root 6525553 Feb 21 10:06 fuzzer_fragment.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 27a60affb188: Already exists
Step #4: fe996ae7dc59: Already exists
Step #4: 87e0e48e0cd6: Pulling fs layer
Step #4: f835b9e0cf1c: Pulling fs layer
Step #4: af789c137254: Pulling fs layer
Step #4: aff0ac00717e: Pulling fs layer
Step #4: 3b1039f9896d: Pulling fs layer
Step #4: 03589768b946: Pulling fs layer
Step #4: 476467ef4fc6: Pulling fs layer
Step #4: 3c766dd49ffb: Pulling fs layer
Step #4: cfbfe91f834e: Pulling fs layer
Step #4: 0b187dafa8d3: Pulling fs layer
Step #4: 345ac71c4767: Pulling fs layer
Step #4: 7eadecc7791c: Pulling fs layer
Step #4: dde9b3807101: Pulling fs layer
Step #4: aa322f9d5179: Pulling fs layer
Step #4: ed7ec7eeb8fb: Pulling fs layer
Step #4: fcd3b4f5fe45: Pulling fs layer
Step #4: 88e3f27d7c68: Pulling fs layer
Step #4: 84249ace8dd9: Pulling fs layer
Step #4: b48628b9660b: Pulling fs layer
Step #4: 560589aab225: Pulling fs layer
Step #4: 8049d1ac7afb: Pulling fs layer
Step #4: 9ca13435c3d5: Pulling fs layer
Step #4: bdf125cfc8ec: Pulling fs layer
Step #4: 479b0a7911fe: Pulling fs layer
Step #4: b33bd0575475: Pulling fs layer
Step #4: 58dcb60388c1: Pulling fs layer
Step #4: b8e63fb00ce7: Pulling fs layer
Step #4: d8ea79b21b9a: Pulling fs layer
Step #4: 74524f23875e: Pulling fs layer
Step #4: 03589768b946: Waiting
Step #4: 8a3a946d5a7c: Pulling fs layer
Step #4: 8328a6d3718e: Pulling fs layer
Step #4: 476467ef4fc6: Waiting
Step #4: 84249ace8dd9: Waiting
Step #4: 8049d1ac7afb: Waiting
Step #4: 9ca13435c3d5: Waiting
Step #4: 88e3f27d7c68: Waiting
Step #4: bdf125cfc8ec: Waiting
Step #4: aff0ac00717e: Waiting
Step #4: aa322f9d5179: Waiting
Step #4: 479b0a7911fe: Waiting
Step #4: fcd3b4f5fe45: Waiting
Step #4: 3c766dd49ffb: Waiting
Step #4: 3b1039f9896d: Waiting
Step #4: cfbfe91f834e: Waiting
Step #4: b33bd0575475: Waiting
Step #4: 0b187dafa8d3: Waiting
Step #4: ed7ec7eeb8fb: Waiting
Step #4: 58dcb60388c1: Waiting
Step #4: 345ac71c4767: Waiting
Step #4: d8ea79b21b9a: Waiting
Step #4: 8a3a946d5a7c: Waiting
Step #4: 7eadecc7791c: Waiting
Step #4: b8e63fb00ce7: Waiting
Step #4: 74524f23875e: Waiting
Step #4: dde9b3807101: Waiting
Step #4: 8328a6d3718e: Waiting
Step #4: af789c137254: Download complete
Step #4: f835b9e0cf1c: Verifying Checksum
Step #4: f835b9e0cf1c: Download complete
Step #4: 3b1039f9896d: Verifying Checksum
Step #4: 3b1039f9896d: Download complete
Step #4: 87e0e48e0cd6: Verifying Checksum
Step #4: 87e0e48e0cd6: Download complete
Step #4: 03589768b946: Download complete
Step #4: 3c766dd49ffb: Verifying Checksum
Step #4: 3c766dd49ffb: Download complete
Step #4: cfbfe91f834e: Verifying Checksum
Step #4: cfbfe91f834e: Download complete
Step #4: 0b187dafa8d3: Verifying Checksum
Step #4: 0b187dafa8d3: Download complete
Step #4: 87e0e48e0cd6: Pull complete
Step #4: 345ac71c4767: Verifying Checksum
Step #4: 345ac71c4767: Download complete
Step #4: 7eadecc7791c: Verifying Checksum
Step #4: 7eadecc7791c: Download complete
Step #4: f835b9e0cf1c: Pull complete
Step #4: dde9b3807101: Verifying Checksum
Step #4: dde9b3807101: Download complete
Step #4: af789c137254: Pull complete
Step #4: 476467ef4fc6: Verifying Checksum
Step #4: 476467ef4fc6: Download complete
Step #4: ed7ec7eeb8fb: Verifying Checksum
Step #4: ed7ec7eeb8fb: Download complete
Step #4: aa322f9d5179: Verifying Checksum
Step #4: aa322f9d5179: Download complete
Step #4: fcd3b4f5fe45: Verifying Checksum
Step #4: fcd3b4f5fe45: Download complete
Step #4: 88e3f27d7c68: Verifying Checksum
Step #4: 88e3f27d7c68: Download complete
Step #4: aff0ac00717e: Verifying Checksum
Step #4: aff0ac00717e: Download complete
Step #4: 84249ace8dd9: Verifying Checksum
Step #4: 84249ace8dd9: Download complete
Step #4: b48628b9660b: Download complete
Step #4: 560589aab225: Verifying Checksum
Step #4: 560589aab225: Download complete
Step #4: 8049d1ac7afb: Download complete
Step #4: 479b0a7911fe: Verifying Checksum
Step #4: 479b0a7911fe: Download complete
Step #4: 9ca13435c3d5: Download complete
Step #4: bdf125cfc8ec: Verifying Checksum
Step #4: bdf125cfc8ec: Download complete
Step #4: b33bd0575475: Verifying Checksum
Step #4: b33bd0575475: Download complete
Step #4: 58dcb60388c1: Verifying Checksum
Step #4: 58dcb60388c1: Download complete
Step #4: d8ea79b21b9a: Download complete
Step #4: b8e63fb00ce7: Verifying Checksum
Step #4: b8e63fb00ce7: Download complete
Step #4: 74524f23875e: Verifying Checksum
Step #4: 74524f23875e: Download complete
Step #4: 8a3a946d5a7c: Verifying Checksum
Step #4: 8a3a946d5a7c: Download complete
Step #4: 8328a6d3718e: Verifying Checksum
Step #4: 8328a6d3718e: Download complete
Step #4: aff0ac00717e: Pull complete
Step #4: 3b1039f9896d: Pull complete
Step #4: 03589768b946: Pull complete
Step #4: 476467ef4fc6: Pull complete
Step #4: 3c766dd49ffb: Pull complete
Step #4: cfbfe91f834e: Pull complete
Step #4: 0b187dafa8d3: Pull complete
Step #4: 345ac71c4767: Pull complete
Step #4: 7eadecc7791c: Pull complete
Step #4: dde9b3807101: Pull complete
Step #4: aa322f9d5179: Pull complete
Step #4: ed7ec7eeb8fb: Pull complete
Step #4: fcd3b4f5fe45: Pull complete
Step #4: 88e3f27d7c68: Pull complete
Step #4: 84249ace8dd9: Pull complete
Step #4: b48628b9660b: Pull complete
Step #4: 560589aab225: Pull complete
Step #4: 8049d1ac7afb: Pull complete
Step #4: 9ca13435c3d5: Pull complete
Step #4: bdf125cfc8ec: Pull complete
Step #4: 479b0a7911fe: Pull complete
Step #4: b33bd0575475: Pull complete
Step #4: 58dcb60388c1: Pull complete
Step #4: b8e63fb00ce7: Pull complete
Step #4: d8ea79b21b9a: Pull complete
Step #4: 74524f23875e: Pull complete
Step #4: 8a3a946d5a7c: Pull complete
Step #4: 8328a6d3718e: Pull complete
Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> fec8bbbf3c13
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4: ---> Running in 5eafb7817d93
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB]
Step #4: Fetched 7693 kB in 2s (4070 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 2s (8793 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #4: Removing intermediate container 5eafb7817d93
Step #4: ---> e8e6a4c96100
Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/sctplab/usrsctp usrsctp
Step #4: ---> Running in 6cab26ecd4aa
Step #4: [91mCloning into 'usrsctp'...
Step #4: [0mRemoving intermediate container 6cab26ecd4aa
Step #4: ---> bcfad929c171
Step #4: Step 4/5 : WORKDIR usrsctp
Step #4: ---> Running in 72832a68315c
Step #4: Removing intermediate container 72832a68315c
Step #4: ---> 0c6ae3015536
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> bba4dc4bd41f
Step #4: Successfully built bba4dc4bd41f
Step #4: Successfully tagged gcr.io/oss-fuzz/usrsctp:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/usrsctp
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file8urrTO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/usrsctp/.git
Step #5 - "srcmap": + GIT_DIR=/src/usrsctp
Step #5 - "srcmap": + cd /src/usrsctp
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/sctplab/usrsctp
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=2e1ab1050bbb6c710f6a475f1601acf1ae7ecb78
Step #5 - "srcmap": + jq_inplace /tmp/file8urrTO '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "2e1ab1050bbb6c710f6a475f1601acf1ae7ecb78" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileNiZW7a
Step #5 - "srcmap": + cat /tmp/file8urrTO
Step #5 - "srcmap": + jq '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "2e1ab1050bbb6c710f6a475f1601acf1ae7ecb78" }'
Step #5 - "srcmap": + mv /tmp/fileNiZW7a /tmp/file8urrTO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file8urrTO
Step #5 - "srcmap": + rm /tmp/file8urrTO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/usrsctp": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/sctplab/usrsctp",
Step #5 - "srcmap": "rev": "2e1ab1050bbb6c710f6a475f1601acf1ae7ecb78"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 29%
Reading package lists... 29%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 53%
Reading package lists... 53%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 0 B/1546 B 0%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1058 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 2670 B/58.2 kB 5%]
100% [Working]
Fetched 624 kB in 1s (652 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20227 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m31.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m19.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m106.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m96.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m115.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m89.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m141.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m131.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m96.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m116.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m43.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m126.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/566.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m566.6/566.6 kB[0m [31m32.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m134.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m225.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m145.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.4/12.4 MB[0m [31m157.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m96.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m144.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m144.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m155.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=9a1f66c1d2364eb03ac849515e60ba7469fb971ba9d973b8a15592aead62b0a7
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rf8rze1l/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.139 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.673 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.673 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.673 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.674 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.674 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.674 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.675 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.717 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.940 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.953 INFO oss_fuzz - analyse_folder: Found 89 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.953 INFO oss_fuzz - analyse_folder: Going C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.953 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.953 INFO datatypes - __init__: Processing /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.957 INFO frontend_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.957 INFO datatypes - __init__: Processing /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.965 INFO frontend_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.965 INFO datatypes - __init__: Processing /src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.968 INFO datatypes - __init__: Processing /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.974 INFO frontend_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:51.974 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.022 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.032 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.035 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.045 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.046 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.049 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.050 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.053 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.054 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.054 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.055 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.055 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.057 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.060 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.082 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.101 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.105 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.217 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.228 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.269 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.270 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.349 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.351 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.408 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.409 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.525 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.760 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.764 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.767 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.771 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.771 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.775 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.776 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.776 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.777 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.779 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.779 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.797 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.800 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.807 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:52.915 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.032 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.049 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.057 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.063 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.089 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.093 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.098 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.101 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.124 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.132 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.136 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.137 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.140 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.142 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.146 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.147 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.147 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.148 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.170 INFO datatypes - __init__: Processing /src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.171 INFO datatypes - __init__: Processing /src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.182 INFO datatypes - __init__: Processing /src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.185 INFO datatypes - __init__: Processing /src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.188 INFO datatypes - __init__: Processing /src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.192 INFO datatypes - __init__: Processing /src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.258 INFO datatypes - __init__: Processing /src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.265 INFO datatypes - __init__: Processing /src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.269 INFO datatypes - __init__: Processing /src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.272 INFO datatypes - __init__: Processing /src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.275 INFO datatypes - __init__: Processing /src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.278 INFO datatypes - __init__: Processing /src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.287 INFO datatypes - __init__: Processing /src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.299 INFO datatypes - __init__: Processing /src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.302 INFO datatypes - __init__: Processing /src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.307 INFO datatypes - __init__: Processing /src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.311 INFO datatypes - __init__: Processing /src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.314 INFO datatypes - __init__: Processing /src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.315 INFO datatypes - __init__: Processing /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.315 INFO datatypes - __init__: Processing /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.316 INFO datatypes - __init__: Processing /src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.321 INFO datatypes - __init__: Processing /src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.327 INFO datatypes - __init__: Processing /src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.328 INFO datatypes - __init__: Processing /src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.331 INFO datatypes - __init__: Processing /src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.349 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:07:53.349 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:04.906 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.838 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:06.838 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:13.015 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.978 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:14.979 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:21.130 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.075 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.075 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:23.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.259 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.606 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_fragment.data with fuzzerLogFile-fuzzer_fragment.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_listen.data with fuzzerLogFile-fuzzer_listen.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_connect.data with fuzzerLogFile-fuzzer_connect.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.607 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.624 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.626 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.629 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.660 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.660 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.663 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.663 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.666 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.666 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.666 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.667 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.668 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.670 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.671 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.673 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_connect.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.581 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.585 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.586 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.586 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.588 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:25.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.224 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.229 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.229 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.230 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.232 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.761 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.766 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.766 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.767 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:26.768 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.516 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.516 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.517 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.517 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.518 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.571 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.599 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:63:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:64:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:65:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.600 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:66:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:108:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:109:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:111:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:117:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:118:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:119:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:120:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:122:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:123:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:52:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:53:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:54:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:56:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:57:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:58:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:59:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:60:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:61:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:62:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:63:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:64:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.608 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:65:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:66:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:67:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:69:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:70:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:74:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:75:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:76:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:78:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:80:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:81:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:82:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:84:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:85:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:86:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:50:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.609 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:59:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.618 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2681:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.619 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2686:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.625 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.625 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:27.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_listen/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:28.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_fragment/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:29.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_connect/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.512 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.512 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.512 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.512 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.547 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.554 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.617 INFO html_report - create_all_function_table: Assembled a total of 837 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.618 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.618 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.642 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4320 -- : 4320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.648 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:30.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.239 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.638 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4070 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.796 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.796 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.946 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.947 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.965 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.989 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4312 -- : 4312
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.994 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:33.997 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.386 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4066 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.716 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.716 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.969 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.970 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:36.993 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:37.016 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:37.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4386 -- : 4386
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:37.021 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:37.023 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:39.640 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:39.642 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4134 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.055 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.347 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.347 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.375 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.376 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:40.376 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.435 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.436 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 837 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.437 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.437 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.437 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.437 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.501 INFO html_report - create_all_function_table: Assembled a total of 837 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.509 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.515 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.515 INFO engine_input - analysis_func: Generating input for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_copydata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_generate_cause
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_addresses_to_i_ia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_pad_tombuf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_insert_laddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_conninput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.521 INFO engine_input - analysis_func: Generating input for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_notify_adaptation_layer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_ulp_notify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_set_initial_cc_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timer_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_assoc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_clean_up_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.526 INFO engine_input - analysis_func: Generating input for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_set_initial_cc_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_hb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_assoc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_clean_up_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_insert_laddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_hmaclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.530 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.530 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.530 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.535 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.535 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:41.535 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.457 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.458 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 837 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.459 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.466 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.466 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.516 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.543 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.543 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.543 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.564 INFO sinks_analyser - analysis_func: ['fuzzer_fragment.c', 'fuzzer_listen.c', 'fuzzer_connect.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.575 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.577 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.578 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.580 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.582 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.583 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.585 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.587 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.588 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.589 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.589 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.589 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.590 INFO annotated_cfg - analysis_func: Analysing: fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.633 INFO annotated_cfg - analysis_func: Analysing: fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.676 INFO annotated_cfg - analysis_func: Analysing: fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.722 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.723 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.723 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.726 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.941 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:08:42.952 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 48,508,009 bytes received 4,382 bytes 97,024,782.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 48,480,997 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Dsctp_build_programs=0 -Dsctp_debug=0 -Dsctp_invariants=1 -Dsctp_build_fuzzer=1 -DCMAKE_BUILD_TYPE=RelWithDebInfo .
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning (dev) at CMakeLists.txt:32 (project):
Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_minimum_required() should be called prior to this top-level project()
Step #6 - "compile-libfuzzer-introspector-x86_64": call. Please see the cmake-commands(7) manual for usage documentation of
Step #6 - "compile-libfuzzer-introspector-x86_64": both commands.
Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at CMakeLists.txt:33 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags (CMAKE_C_FLAGS): -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -pedantic -Wall -Wextra -Wfloat-equal -Wshadow -Wpointer-arith -Wunreachable-code -Winit-self -Wno-unused-function -Wno-unused-parameter -Wno-unreachable-code -Wstrict-prototypes -Werror -fsanitize=fuzzer-no-link
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_asconf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_bsd_addr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_callout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_cc_functions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_indata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_input.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_output.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_peeloff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_pcb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_ss_functions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sha1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sysctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_userspace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_usrreq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctputil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet6/sctp6_usrreq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_environment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_mbuf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_recv_thread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32m[1mLinking C static library libusrsctp.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen.dir/fuzzer_listen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/fuzzer_listen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_fragment.dir/fuzzer_fragment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/fuzzer_connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_fragment.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/fuzzer_connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable fuzzer_listen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable fuzzer_fragment[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable fuzzer_connect_multi_verbose[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable fuzzer_listen_verbose[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable fuzzer_connect_multi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Logging next yaml tile to /src/fuzzerLogFile-0-SORr4LTxd7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Logging next yaml tile to /src/fuzzerLogFile-0-ieAyinrSrj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Logging next yaml tile to /src/fuzzerLogFile-0-K5lMhj8CYV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Logging next yaml tile to /src/fuzzerLogFile-0-ilqsL8c08i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Logging next yaml tile to /src/fuzzerLogFile-0-pCDc0o7eqd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen_verbose
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi_verbose
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_connect fuzzer_listen fuzzer_fragment' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_CONNECT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_connect.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Logging next yaml tile to /src/fuzzerLogFile-0-6ycAweycm3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_connect_seed_corpus.zip CORPUS_CONNECT/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000009 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000011 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000002 (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5764087333519360 (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000009 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5686965006761984 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000001 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5688015225094144 (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-27ffd53d682a7908bf7569e32d904f049066b5d6 (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000001 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000007 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000003 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000008 (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5675883720867840 (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5737686959915008 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5703269247352832 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4651341199966208 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5645105154752512 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-0a63175dc6b51474dc08197431ec36d11db5e77b (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-cwr-000001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000016 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000018 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5631536029499392 (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000004 (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4790592673153024 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000005 (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5204536192401408 (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000009 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4706780001861632 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649768725872640 (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000004 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000002 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack-express (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: forward-tsn-000001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000010 (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000009 (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-00b96dd43f1251438bb44daa0a5a24ae4df5bce5 (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5667542357245952 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000005 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5741506257747968 (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5638658568224768 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4750230994812928 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5141658569277440 (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649242005176320 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5676652788449280 (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000004 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dummy-01 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000017 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000008 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5736809862004736 (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5738321340006400 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-01 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5989617778819072.fuzz (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4790592673153024 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000013 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-dopped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-003 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000005 (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-ack-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000014 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000004 (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000012 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5722044720742400 (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000002 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05e67e673bace8eba6b1b2498e734133c98e3674 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_unconnected-5639391992610816 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4524087830118400 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0002 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000001 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data-1.bin (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5734997805236224 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5759310927233024 (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000001 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-00bd871f5ce0596083fe8642c803c97f424b0c70 (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-1.bin (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5686965006761984 (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5631709814456320 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-complete-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5634380847906816 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4846769996562432 (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5127495803469824 (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-4e7e4f4a8318a1da7e35d9907d49e78d4a34dfc8 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000006 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000000 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_unconnected-5767885871382528 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-echo-000001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-000001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000008 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000008 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4750230994812928 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4630702305050624 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_connect_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_listen fuzzer_fragment' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS=fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_LISTEN
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS=CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_listen.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/fuzzerLogFile-0-2ipCA7B23o.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_listen_seed_corpus.zip CORPUS_LISTEN/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-1.bin (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05a51aa145847f45c22aff604a670abba80063aa (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_listen_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n fuzzer_fragment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS=
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS=
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_fragment.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Logging next yaml tile to /src/fuzzerLogFile-0-qO4qEpb6P2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_fragment_seed_corpus.zip CORPUS_FRAGMENT/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-002 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0001 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-006 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-005 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-001 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0003 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-006 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-007 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-005 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0004 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0003 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0005 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0001 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0002 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-001 (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0005 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-002 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-008 (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0004 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-003 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-003 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-004 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0002 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-004 (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_fragment_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=896d39a69c802e9f0a44c288c0332fc91ad2f2e012fed4e1648b896d2567d692
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4d6dmz6m/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data' and '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data' and '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data' and '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data' and '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.yaml' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.yaml' and '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.yaml' and '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.yaml' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.yaml' and '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.yaml' and '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.792 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.792 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2ipCA7B23o
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:35.909 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6ycAweycm3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qO4qEpb6P2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.077 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen', 'fuzzer_log_file': 'fuzzerLogFile-0-2ipCA7B23o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect', 'fuzzer_log_file': 'fuzzerLogFile-0-6ycAweycm3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment', 'fuzzer_log_file': 'fuzzerLogFile-0-qO4qEpb6P2'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.078 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.261 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.263 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.263 INFO data_loader - load_all_profiles: - found 8 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2ipCA7B23o.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2ipCA7B23o.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6ycAweycm3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6ycAweycm3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ieAyinrSrj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ieAyinrSrj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:36.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.248 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.309 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.413 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.423 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:44.426 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SORr4LTxd7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SORr4LTxd7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ilqsL8c08i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.818 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ilqsL8c08i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:45.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:53.413 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:53.607 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:54.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:54.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.705 INFO analysis - load_data_files: Found 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.706 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qO4qEpb6P2.data with fuzzerLogFile-0-qO4qEpb6P2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6ycAweycm3.data with fuzzerLogFile-0-6ycAweycm3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2ipCA7B23o.data with fuzzerLogFile-0-2ipCA7B23o.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.707 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.707 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.733 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.739 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.746 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.753 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.758 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.763 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.767 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.772 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.773 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.774 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.778 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.778 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.779 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.780 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.782 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.784 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.786 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.786 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.791 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.792 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.793 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.793 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.798 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.799 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.799 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.799 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_connect.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.801 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.801 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.803 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.805 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.806 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.807 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.807 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.807 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.809 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.809 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.812 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.813 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.813 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.815 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:59.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.734 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.740 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.741 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.741 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.743 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:00.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.365 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.372 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.373 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.373 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.375 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.923 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.929 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.930 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.930 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:01.932 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:02.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.374 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.380 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.381 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.381 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.383 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.393 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.399 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.400 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.400 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.402 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.450 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.457 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.458 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.458 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.460 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.471 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.478 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.478 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.479 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.481 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.543 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.549 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.550 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.551 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:04.553 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.636 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.636 INFO project_profile - __init__: Creating merged profile of 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.636 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.637 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.638 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:12.977 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:63:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:64:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:65:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.000 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:66:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.009 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:108:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.009 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:109:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:111:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:117:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:118:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:119:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:120:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:122:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:123:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:52:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:53:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:54:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:56:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:57:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:58:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:59:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:60:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:61:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:62:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:63:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:64:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:65:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:66:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:67:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:69:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:70:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:74:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:75:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:76:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:78:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:80:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:81:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:82:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:84:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.010 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:85:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.011 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:86:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.011 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:50:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.011 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:59:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.022 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2681:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.022 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2686:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.031 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2687:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.031 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2688:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.031 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2689:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.031 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2690:2688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.031 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2691:2689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.130 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.131 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.186 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:13.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_listen/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:14.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:14.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:14.116 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:17.764 INFO analysis - overlay_calltree_with_coverage: [+] found 160 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:17.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:17.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_fragment/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:18.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:18.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:18.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.080 INFO analysis - overlay_calltree_with_coverage: [+] found 438 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:23.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer_connect/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:24.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.872 INFO analysis - overlay_calltree_with_coverage: [+] found 583 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:28.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer/fuzzer_connect.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:30.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.843 INFO analysis - overlay_calltree_with_coverage: [+] found 631 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:34.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer/fuzzer_listen.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:35.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:40.709 INFO analysis - overlay_calltree_with_coverage: [+] found 631 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:40.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:40.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer/fuzzer_listen.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:41.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:41.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:41.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.567 INFO analysis - overlay_calltree_with_coverage: [+] found 631 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:46.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer/fuzzer_fragment.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:47.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:47.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:47.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.557 INFO analysis - overlay_calltree_with_coverage: [+] found 631 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:52.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250221/fuzzer/fuzzer_connect.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:53.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.574 INFO analysis - overlay_calltree_with_coverage: [+] found 631 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.862 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.862 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.862 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.862 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.902 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:58.928 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.000 INFO html_report - create_all_function_table: Assembled a total of 896 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.001 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.006 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.039 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5875 -- : 5875
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.045 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:10:59.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.080 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5428 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.290 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.462 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.488 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.525 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6883 -- : 6883
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.532 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:03.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:08.629 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:08.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6407 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:08.959 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:08.959 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.204 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.205 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.232 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.269 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6899 -- : 6899
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.276 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:09.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.670 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:13.673 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6423 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.212 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.580 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.611 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.649 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.655 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7021 -- : 7021
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.657 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:14.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:19.119 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:19.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:19.677 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:19.678 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.079 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5871 -- : 5871
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.116 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:20.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.079 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.082 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5425 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.599 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.599 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.952 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:24.977 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:25.007 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:25.012 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5889 -- : 5889
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:25.015 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:25.020 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.001 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.005 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.532 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.532 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.884 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.946 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6882 -- : 6882
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:29.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:34.450 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_fragment.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:34.454 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6406 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.004 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.379 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.444 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.450 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6891 -- : 6891
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.451 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:35.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.015 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6415 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.558 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.559 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.927 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.955 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.955 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:40.955 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.622 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.623 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.625 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.626 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.627 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:11:51.627 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.409 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.558 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.560 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.561 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.561 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:03.562 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.432 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.433 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.435 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.437 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:15.437 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.781 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.956 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.957 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.959 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.960 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:27.960 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.426 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.604 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.607 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:38.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.976 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:12:50.979 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.477 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.479 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.648 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.650 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.652 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.653 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:03.653 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.190 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.193 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.370 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.372 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.373 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:16.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:26.831 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.005 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.007 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.009 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.010 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:27.010 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.496 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.498 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 951 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.500 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.501 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['userspace_shutdown', 'sctp_drain_mbufs', 'sctp_cwnd_update_rtcc_after_sack', 'sctp6_in6getaddr', 'sctp_htcp_cwnd_update_after_sack', 'm_pulldown', 'usrsctp_peeloff', 'sctp6_getpeeraddr', 'sctp_sendm'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.584 INFO html_report - create_all_function_table: Assembled a total of 896 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.599 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.766 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.766 INFO engine_input - analysis_func: Generating input for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_lowlevel_chunk_output
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_alloc_chunklist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_addresses_to_i_ia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_inpcb_bind_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_copydata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_generate_cause
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.777 INFO engine_input - analysis_func: Generating input for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_initialize_auth_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_notify_adaptation_layer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.783 INFO engine_input - analysis_func: Generating input for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_is_vtag_good
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.789 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_recvv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.795 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_express_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.801 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_express_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.807 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_lower_sosend
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.813 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_lower_sosend
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.818 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.819 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.819 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.825 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:39.825 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.003 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.004 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.004 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.004 INFO annotated_cfg - analysis_func: Analysing: fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.029 INFO annotated_cfg - analysis_func: Analysing: fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.057 INFO annotated_cfg - analysis_func: Analysing: fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.085 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.114 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.138 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.162 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.191 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250221/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.405 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.575 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.743 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:40.900 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:40.160 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:41.227 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:41.227 INFO debug_info - create_friendly_debug_types: Have to create for 186580 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.857 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.871 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.885 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.900 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.913 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.926 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.939 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.952 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.965 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.978 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:42.991 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.003 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.015 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.027 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.039 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.051 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.064 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.077 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.089 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.102 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.114 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.126 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.139 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.151 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.163 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.176 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.190 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.204 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.217 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.231 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.244 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.256 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.269 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.281 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.293 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.306 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.317 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.329 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.341 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.353 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.364 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.376 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.388 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.400 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.412 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.424 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.436 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:43.448 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.716 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.730 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.743 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.755 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.768 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.780 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.794 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.806 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.819 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.831 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.844 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.857 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.870 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.883 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.895 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.908 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.921 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.933 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.947 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.961 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.973 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:44.989 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:45.001 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:45.013 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:45.026 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:45.039 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:51.314 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_connect.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/programs/programs_helper.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_socket.c ------- 231
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_callout.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_crc32.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_input.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_output.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_pcb.c ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_peeloff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_timer.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_userspace.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/prctl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_usrreq.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctputil.c ------- 91
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_mbuf.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_recv_thread.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/socket.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_asconf.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_auth.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_indata.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sha1.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sysctl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_listen.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_fragment.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.717 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.717 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.717 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.717 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.718 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.718 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:56.718 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.138 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.159 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.513 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:57.514 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ipCA7B23o.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6ycAweycm3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K5lMhj8CYV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SORr4LTxd7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ieAyinrSrj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilqsL8c08i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pCDc0o7eqd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qO4qEpb6P2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_fragment.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/icmp6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/prctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 480,895,799 bytes received 6,796 bytes 320,601,730.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 480,754,018 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/332 files][ 0.0 B/458.5 MiB] 0% Done
/ [0/332 files][ 0.0 B/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/332 files][ 0.0 B/458.5 MiB] 0% Done
/ [0/332 files][ 0.0 B/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/332 files][ 0.0 B/458.5 MiB] 0% Done
/ [1/332 files][395.9 KiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/332 files][395.9 KiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/332 files][659.9 KiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/332 files][923.9 KiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/332 files][ 1.2 MiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/332 files][ 2.7 MiB/458.5 MiB] 0% Done
/ [2/332 files][ 3.2 MiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen.covreport [Content-Type=application/octet-stream]...
Step #8: / [2/332 files][ 3.7 MiB/458.5 MiB] 0% Done
/ [3/332 files][ 3.7 MiB/458.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [3/332 files][ 4.8 MiB/458.5 MiB] 1% Done
/ [4/332 files][ 4.8 MiB/458.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 8.4 MiB/458.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 10.2 MiB/458.5 MiB] 2% Done
/ [4/332 files][ 10.2 MiB/458.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 11.5 MiB/458.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 12.2 MiB/458.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 12.5 MiB/458.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 12.8 MiB/458.5 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [4/332 files][ 13.8 MiB/458.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/332 files][ 14.0 MiB/458.5 MiB] 3% Done
/ [5/332 files][ 20.9 MiB/458.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/332 files][ 29.6 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/332 files][ 29.6 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/332 files][ 29.6 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
/ [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_listen.c_colormap.png [Content-Type=image/png]...
Step #8: / [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 29.7 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 30.5 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/332 files][ 31.0 MiB/458.5 MiB] 6% Done
/ [7/332 files][ 31.5 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment_colormap.png [Content-Type=image/png]...
Step #8: / [7/332 files][ 31.5 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_fragment.c_colormap.png [Content-Type=image/png]...
Step #8: / [7/332 files][ 31.5 MiB/458.5 MiB] 6% Done
/ [8/332 files][ 31.8 MiB/458.5 MiB] 6% Done
/ [8/332 files][ 32.0 MiB/458.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data [Content-Type=application/octet-stream]...
Step #8: / [8/332 files][ 32.6 MiB/458.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [8/332 files][ 33.3 MiB/458.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [8/332 files][ 33.8 MiB/458.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/332 files][ 34.9 MiB/458.5 MiB] 7% Done
/ [9/332 files][ 34.9 MiB/458.5 MiB] 7% Done
/ [10/332 files][ 37.4 MiB/458.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/332 files][ 38.2 MiB/458.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [11/332 files][ 40.8 MiB/458.5 MiB] 8% Done
/ [12/332 files][ 40.8 MiB/458.5 MiB] 8% Done
/ [12/332 files][ 40.8 MiB/458.5 MiB] 8% Done
/ [13/332 files][ 41.1 MiB/458.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [13/332 files][ 41.3 MiB/458.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [13/332 files][ 41.8 MiB/458.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [13/332 files][ 43.4 MiB/458.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/332 files][ 47.9 MiB/458.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/332 files][ 49.5 MiB/458.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [13/332 files][ 50.1 MiB/458.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [13/332 files][ 52.4 MiB/458.5 MiB] 11% Done
-
- [14/332 files][ 70.9 MiB/458.5 MiB] 15% Done
- [15/332 files][ 72.5 MiB/458.5 MiB] 15% Done
- [16/332 files][ 72.7 MiB/458.5 MiB] 15% Done
- [17/332 files][ 72.7 MiB/458.5 MiB] 15% Done
- [18/332 files][ 72.7 MiB/458.5 MiB] 15% Done
- [19/332 files][ 79.1 MiB/458.5 MiB] 17% Done
- [20/332 files][ 79.1 MiB/458.5 MiB] 17% Done
- [21/332 files][ 80.2 MiB/458.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 86.1 MiB/458.5 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 87.4 MiB/458.5 MiB] 19% Done
- [21/332 files][ 87.4 MiB/458.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 88.9 MiB/458.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 90.5 MiB/458.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 91.3 MiB/458.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/332 files][ 91.5 MiB/458.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [21/332 files][ 92.3 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [22/332 files][ 92.3 MiB/458.5 MiB] 20% Done
- [22/332 files][ 92.3 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [22/332 files][ 93.3 MiB/458.5 MiB] 20% Done
- [23/332 files][ 94.4 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/332 files][ 94.6 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [23/332 files][ 95.1 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/332 files][ 95.6 MiB/458.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ipCA7B23o.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/332 files][ 97.4 MiB/458.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/332 files][ 98.5 MiB/458.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qO4qEpb6P2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/332 files][ 99.3 MiB/458.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/332 files][100.1 MiB/458.5 MiB] 21% Done
- [24/332 files][100.3 MiB/458.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/332 files][100.6 MiB/458.5 MiB] 21% Done
- [25/332 files][100.6 MiB/458.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [26/332 files][101.1 MiB/458.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/332 files][101.6 MiB/458.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_connect.c_colormap.png [Content-Type=image/png]...
Step #8: - [26/332 files][101.9 MiB/458.5 MiB] 22% Done
- [26/332 files][102.6 MiB/458.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/332 files][103.3 MiB/458.5 MiB] 22% Done
- [26/332 files][104.0 MiB/458.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [27/332 files][104.6 MiB/458.5 MiB] 22% Done
- [27/332 files][105.3 MiB/458.5 MiB] 22% Done
- [27/332 files][105.9 MiB/458.5 MiB] 23% Done
- [27/332 files][107.4 MiB/458.5 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/332 files][110.0 MiB/458.5 MiB] 23% Done
- [27/332 files][110.8 MiB/458.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/332 files][112.6 MiB/458.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/332 files][114.2 MiB/458.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data [Content-Type=application/octet-stream]...
Step #8: - [27/332 files][115.2 MiB/458.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6ycAweycm3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/332 files][115.7 MiB/458.5 MiB] 25% Done
- [28/332 files][115.7 MiB/458.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/332 files][117.4 MiB/458.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/332 files][119.0 MiB/458.5 MiB] 25% Done
- [28/332 files][120.3 MiB/458.5 MiB] 26% Done
- [28/332 files][121.7 MiB/458.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/332 files][125.1 MiB/458.5 MiB] 27% Done
- [29/332 files][125.9 MiB/458.5 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [29/332 files][127.2 MiB/458.5 MiB] 27% Done
- [29/332 files][127.2 MiB/458.5 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [29/332 files][128.0 MiB/458.5 MiB] 27% Done
- [30/332 files][129.1 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K5lMhj8CYV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/332 files][129.3 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/332 files][129.6 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ieAyinrSrj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [30/332 files][130.1 MiB/458.5 MiB] 28% Done
- [31/332 files][131.1 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [32/332 files][131.4 MiB/458.5 MiB] 28% Done
- [32/332 files][131.6 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/332 files][131.9 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [32/332 files][132.6 MiB/458.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/332 files][133.4 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [32/332 files][133.9 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilqsL8c08i.data [Content-Type=application/octet-stream]...
Step #8: - [32/332 files][134.7 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/332 files][134.9 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h [Content-Type=text/x-chdr]...
Step #8: - [32/332 files][135.7 MiB/458.5 MiB] 29% Done
- [33/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_listen.c [Content-Type=text/x-csrc]...
Step #8: - [33/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_connect.c [Content-Type=text/x-csrc]...
Step #8: - [33/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/pcap2corpus.c [Content-Type=text/x-csrc]...
Step #8: - [33/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_fragment.c [Content-Type=text/x-csrc]...
Step #8: - [34/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect.covreport [Content-Type=application/octet-stream]...
Step #8: - [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SORr4LTxd7.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pCDc0o7eqd.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/usrsctp.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect_colormap.png [Content-Type=image/png]...
Step #8: - [34/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_inpcb.h [Content-Type=text/x-chdr]...
Step #8: - [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [34/332 files][135.8 MiB/458.5 MiB] 29% Done
- [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_ip_icmp.h [Content-Type=text/x-chdr]...
Step #8: - [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h [Content-Type=text/x-chdr]...
Step #8: - [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_malloc.h [Content-Type=text/x-chdr]...
Step #8: - [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.h [Content-Type=text/x-chdr]...
Step #8: - [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.h [Content-Type=text/x-chdr]...
Step #8: - [35/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_ip6_var.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_uma.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_recv_thread.h [Content-Type=text/x-chdr]...
Step #8: - [36/332 files][135.8 MiB/458.5 MiB] 29% Done
- [36/332 files][135.8 MiB/458.5 MiB] 29% Done
- [36/332 files][135.8 MiB/458.5 MiB] 29% Done
- [36/332 files][135.8 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_queue.h [Content-Type=text/x-chdr]...
Step #8: - [36/332 files][136.0 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_route.h [Content-Type=text/x-chdr]...
Step #8: - [36/332 files][136.0 MiB/458.5 MiB] 29% Done
- [36/332 files][136.0 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_recv_thread.c [Content-Type=text/x-csrc]...
Step #8: - [36/332 files][136.0 MiB/458.5 MiB] 29% Done
- [36/332 files][136.0 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.c [Content-Type=text/x-csrc]...
Step #8: - [36/332 files][136.0 MiB/458.5 MiB] 29% Done
- [36/332 files][136.0 MiB/458.5 MiB] 29% Done
- [37/332 files][136.0 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socketvar.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.0 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c [Content-Type=text/x-csrc]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c [Content-Type=text/x-csrc]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c [Content-Type=text/x-csrc]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c [Content-Type=text/x-csrc]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
- [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h [Content-Type=text/x-chdr]...
Step #8: - [37/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h [Content-Type=text/x-chdr]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp.h [Content-Type=text/x-chdr]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h [Content-Type=text/x-chdr]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c [Content-Type=text/x-csrc]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c [Content-Type=text/x-csrc]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h [Content-Type=text/x-chdr]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c [Content-Type=text/x-csrc]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c [Content-Type=text/x-csrc]...
Step #8: - [38/332 files][136.6 MiB/458.5 MiB] 29% Done
- [39/332 files][136.7 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h [Content-Type=text/x-chdr]...
Step #8: - [39/332 files][136.7 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h [Content-Type=text/x-chdr]...
Step #8: - [39/332 files][136.7 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h [Content-Type=text/x-chdr]...
Step #8: - [39/332 files][136.7 MiB/458.5 MiB] 29% Done
- [40/332 files][136.7 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctputil.h [Content-Type=text/x-chdr]...
Step #8: - [40/332 files][136.8 MiB/458.5 MiB] 29% Done
- [41/332 files][136.8 MiB/458.5 MiB] 29% Done
- [42/332 files][137.0 MiB/458.5 MiB] 29% Done
- [43/332 files][137.5 MiB/458.5 MiB] 29% Done
- [44/332 files][137.5 MiB/458.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctputil.c [Content-Type=text/x-csrc]...
Step #8: - [44/332 files][142.4 MiB/458.5 MiB] 31% Done
- [45/332 files][142.7 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c [Content-Type=text/x-csrc]...
Step #8: - [45/332 files][142.9 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h [Content-Type=text/x-chdr]...
Step #8: - [45/332 files][143.2 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h [Content-Type=text/x-chdr]...
Step #8: - [45/332 files][143.4 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c [Content-Type=text/x-csrc]...
Step #8: - [45/332 files][143.7 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c [Content-Type=text/x-csrc]...
Step #8: - [45/332 files][144.1 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c [Content-Type=text/x-csrc]...
Step #8: - [45/332 files][144.1 MiB/458.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c [Content-Type=text/x-csrc]...
Step #8: - [45/332 files][144.1 MiB/458.5 MiB] 31% Done
- [46/332 files][144.1 MiB/458.5 MiB] 31% Done
- [47/332 files][144.1 MiB/458.5 MiB] 31% Done
- [48/332 files][144.1 MiB/458.5 MiB] 31% Done
- [49/332 files][144.6 MiB/458.5 MiB] 31% Done
- [50/332 files][148.2 MiB/458.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c [Content-Type=text/x-csrc]...
Step #8: - [50/332 files][152.1 MiB/458.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h [Content-Type=text/x-chdr]...
Step #8: - [50/332 files][154.2 MiB/458.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h [Content-Type=text/x-chdr]...
Step #8: - [50/332 files][156.5 MiB/458.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h [Content-Type=text/x-chdr]...
Step #8: - [50/332 files][157.0 MiB/458.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c [Content-Type=text/x-csrc]...
Step #8: - [50/332 files][159.9 MiB/458.5 MiB] 34% Done
- [51/332 files][160.6 MiB/458.5 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h [Content-Type=text/x-chdr]...
Step #8: - [51/332 files][161.4 MiB/458.5 MiB] 35% Done
- [52/332 files][164.9 MiB/458.5 MiB] 35% Done
\
\ [53/332 files][167.8 MiB/458.5 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/chargen_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][171.9 MiB/458.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/tsctp_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][173.6 MiB/458.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_server.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][175.1 MiB/458.5 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_peer.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][181.1 MiB/458.5 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_loop_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/st_client.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][188.3 MiB/458.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/discard_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][188.3 MiB/458.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/http_client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/echo_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_loop.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/tsctp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/daytime_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/client_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_client.c [Content-Type=text/x-csrc]...
Step #8: \ [53/332 files][192.7 MiB/458.5 MiB] 42% Done
\ [53/332 files][192.7 MiB/458.5 MiB] 42% Done
\ [53/332 files][192.7 MiB/458.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/echo_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [54/332 files][193.5 MiB/458.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_timer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_libmgmt.c [Content-Type=text/x-csrc]...
Step #8: \ [55/332 files][193.8 MiB/458.5 MiB] 42% Done
\ [55/332 files][193.8 MiB/458.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/discard_server.c [Content-Type=text/x-csrc]...
Step #8: \ [56/332 files][194.0 MiB/458.5 MiB] 42% Done
\ [57/332 files][194.4 MiB/458.5 MiB] 42% Done
\ [57/332 files][195.2 MiB/458.5 MiB] 42% Done
\ [58/332 files][196.0 MiB/458.5 MiB] 42% Done
\ [59/332 files][197.0 MiB/458.5 MiB] 42% Done
\ [59/332 files][197.3 MiB/458.5 MiB] 43% Done
\ [59/332 files][198.1 MiB/458.5 MiB] 43% Done
\ [59/332 files][198.6 MiB/458.5 MiB] 43% Done
\ [59/332 files][199.4 MiB/458.5 MiB] 43% Done
\ [60/332 files][199.6 MiB/458.5 MiB] 43% Done
\ [60/332 files][200.7 MiB/458.5 MiB] 43% Done
\ [60/332 files][201.2 MiB/458.5 MiB] 43% Done
\ [60/332 files][201.8 MiB/458.5 MiB] 44% Done
\ [60/332 files][202.3 MiB/458.5 MiB] 44% Done
\ [61/332 files][202.3 MiB/458.5 MiB] 44% Done
\ [61/332 files][202.8 MiB/458.5 MiB] 44% Done
\ [61/332 files][203.3 MiB/458.5 MiB] 44% Done
\ [62/332 files][203.3 MiB/458.5 MiB] 44% Done
\ [63/332 files][203.6 MiB/458.5 MiB] 44% Done
\ [64/332 files][206.4 MiB/458.5 MiB] 45% Done
\ [65/332 files][206.4 MiB/458.5 MiB] 45% Done
\ [66/332 files][207.0 MiB/458.5 MiB] 45% Done
\ [67/332 files][207.0 MiB/458.5 MiB] 45% Done
\ [68/332 files][208.0 MiB/458.5 MiB] 45% Done
\ [69/332 files][208.5 MiB/458.5 MiB] 45% Done
\ [70/332 files][208.8 MiB/458.5 MiB] 45% Done
\ [71/332 files][209.0 MiB/458.5 MiB] 45% Done
\ [72/332 files][211.7 MiB/458.5 MiB] 46% Done
\ [73/332 files][211.7 MiB/458.5 MiB] 46% Done
\ [74/332 files][211.7 MiB/458.5 MiB] 46% Done
\ [75/332 files][212.2 MiB/458.5 MiB] 46% Done
\ [76/332 files][213.2 MiB/458.5 MiB] 46% Done
\ [77/332 files][215.1 MiB/458.5 MiB] 46% Done
\ [78/332 files][218.8 MiB/458.5 MiB] 47% Done
\ [79/332 files][220.5 MiB/458.5 MiB] 48% Done
\ [80/332 files][221.1 MiB/458.5 MiB] 48% Done
\ [81/332 files][221.6 MiB/458.5 MiB] 48% Done
\ [82/332 files][223.4 MiB/458.5 MiB] 48% Done
\ [83/332 files][224.9 MiB/458.5 MiB] 49% Done
\ [84/332 files][224.9 MiB/458.5 MiB] 49% Done
\ [85/332 files][224.9 MiB/458.5 MiB] 49% Done
\ [86/332 files][225.2 MiB/458.5 MiB] 49% Done
\ [87/332 files][225.4 MiB/458.5 MiB] 49% Done
\ [88/332 files][228.8 MiB/458.5 MiB] 49% Done
\ [89/332 files][228.8 MiB/458.5 MiB] 49% Done
\ [90/332 files][230.9 MiB/458.5 MiB] 50% Done
\ [91/332 files][231.4 MiB/458.5 MiB] 50% Done
\ [92/332 files][231.4 MiB/458.5 MiB] 50% Done
\ [93/332 files][231.4 MiB/458.5 MiB] 50% Done
\ [94/332 files][231.9 MiB/458.5 MiB] 50% Done
\ [95/332 files][233.5 MiB/458.5 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/daytime_server.c [Content-Type=text/x-csrc]...
Step #8: \ [96/332 files][234.2 MiB/458.5 MiB] 51% Done
\ [96/332 files][234.2 MiB/458.5 MiB] 51% Done
\ [97/332 files][234.5 MiB/458.5 MiB] 51% Done
\ [98/332 files][234.5 MiB/458.5 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/rtcweb.c [Content-Type=text/x-csrc]...
Step #8: \ [98/332 files][234.5 MiB/458.5 MiB] 51% Done
\ [99/332 files][234.5 MiB/458.5 MiB] 51% Done
\ [100/332 files][234.5 MiB/458.5 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/http_client_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [101/332 files][234.5 MiB/458.5 MiB] 51% Done
\ [102/332 files][235.0 MiB/458.5 MiB] 51% Done
\ [102/332 files][235.8 MiB/458.5 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: \ [103/332 files][236.3 MiB/458.5 MiB] 51% Done
\ [103/332 files][236.6 MiB/458.5 MiB] 51% Done
\ [103/332 files][238.9 MiB/458.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [104/332 files][239.9 MiB/458.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [105/332 files][240.7 MiB/458.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [105/332 files][241.0 MiB/458.5 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: \ [105/332 files][242.5 MiB/458.5 MiB] 52% Done
\ [105/332 files][243.3 MiB/458.5 MiB] 53% Done
\ [106/332 files][245.4 MiB/458.5 MiB] 53% Done
\ [106/332 files][245.9 MiB/458.5 MiB] 53% Done
\ [107/332 files][251.3 MiB/458.5 MiB] 54% Done
\ [108/332 files][252.8 MiB/458.5 MiB] 55% Done
\ [109/332 files][254.6 MiB/458.5 MiB] 55% Done
\ [110/332 files][255.2 MiB/458.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][257.6 MiB/458.5 MiB] 56% Done
\ [111/332 files][258.1 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][259.1 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][259.3 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip6.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][259.6 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][260.4 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][260.6 MiB/458.5 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/udp.h [Content-Type=text/x-chdr]...
Step #8: \ [111/332 files][261.4 MiB/458.5 MiB] 57% Done
\ [112/332 files][262.7 MiB/458.5 MiB] 57% Done
\ [113/332 files][263.2 MiB/458.5 MiB] 57% Done
\ [114/332 files][263.2 MiB/458.5 MiB] 57% Done
\ [115/332 files][263.5 MiB/458.5 MiB] 57% Done
\ [116/332 files][263.5 MiB/458.5 MiB] 57% Done
\ [117/332 files][263.5 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: \ [118/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [118/332 files][263.6 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/icmp6.h [Content-Type=text/x-chdr]...
Step #8: \ [118/332 files][263.6 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]...
Step #8: \ [118/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [119/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [120/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [121/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [122/332 files][263.6 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]...
Step #8: \ [122/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [123/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [124/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [125/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [126/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [127/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [128/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [129/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [130/332 files][263.6 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/prctl.h [Content-Type=text/x-chdr]...
Step #8: \ [130/332 files][263.6 MiB/458.5 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]...
Step #8: \ [130/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [131/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [132/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [133/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [134/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [135/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [136/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [137/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [138/332 files][263.6 MiB/458.5 MiB] 57% Done
\ [139/332 files][264.9 MiB/458.5 MiB] 57% Done
\ [140/332 files][270.9 MiB/458.5 MiB] 59% Done
|
| [141/332 files][271.9 MiB/458.5 MiB] 59% Done
| [142/332 files][272.2 MiB/458.5 MiB] 59% Done
| [143/332 files][276.8 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][278.1 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][278.9 MiB/458.5 MiB] 60% Done
| [143/332 files][279.0 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][279.3 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][279.3 MiB/458.5 MiB] 60% Done
| [143/332 files][279.3 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][279.6 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][279.6 MiB/458.5 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: | [143/332 files][279.6 MiB/458.5 MiB] 60% Done
| [143/332 files][279.6 MiB/458.5 MiB] 60% Done
| [144/332 files][279.8 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: | [144/332 files][279.9 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [144/332 files][279.9 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: | [144/332 files][280.2 MiB/458.5 MiB] 61% Done
| [145/332 files][280.2 MiB/458.5 MiB] 61% Done
| [146/332 files][280.4 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: | [146/332 files][280.4 MiB/458.5 MiB] 61% Done
| [147/332 files][280.7 MiB/458.5 MiB] 61% Done
| [148/332 files][280.7 MiB/458.5 MiB] 61% Done
| [149/332 files][280.7 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: | [149/332 files][281.0 MiB/458.5 MiB] 61% Done
| [149/332 files][281.2 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [149/332 files][281.7 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: | [150/332 files][282.0 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: | [151/332 files][282.0 MiB/458.5 MiB] 61% Done
| [152/332 files][282.0 MiB/458.5 MiB] 61% Done
| [153/332 files][282.0 MiB/458.5 MiB] 61% Done
| [154/332 files][282.0 MiB/458.5 MiB] 61% Done
| [154/332 files][282.0 MiB/458.5 MiB] 61% Done
| [154/332 files][282.0 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: | [154/332 files][282.5 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: | [155/332 files][283.6 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: | [155/332 files][283.8 MiB/458.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [155/332 files][284.4 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c [Content-Type=text/x-csrc]...
Step #8: | [155/332 files][284.9 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/pcap2corpus.c [Content-Type=text/x-csrc]...
Step #8: | [156/332 files][284.9 MiB/458.5 MiB] 62% Done
| [156/332 files][284.9 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c [Content-Type=text/x-csrc]...
Step #8: | [156/332 files][285.4 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/usrsctp.h [Content-Type=text/x-chdr]...
Step #8: | [156/332 files][285.6 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_socket.c [Content-Type=text/x-csrc]...
Step #8: | [156/332 files][285.9 MiB/458.5 MiB] 62% Done
| [156/332 files][285.9 MiB/458.5 MiB] 62% Done
| [156/332 files][286.4 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_inpcb.h [Content-Type=text/x-chdr]...
Step #8: | [156/332 files][286.7 MiB/458.5 MiB] 62% Done
| [157/332 files][286.7 MiB/458.5 MiB] 62% Done
| [157/332 files][286.9 MiB/458.5 MiB] 62% Done
| [158/332 files][287.2 MiB/458.5 MiB] 62% Done
| [158/332 files][287.2 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_route.h [Content-Type=text/x-chdr]...
Step #8: | [158/332 files][287.7 MiB/458.5 MiB] 62% Done
| [159/332 files][288.0 MiB/458.5 MiB] 62% Done
| [159/332 files][288.0 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h [Content-Type=text/x-chdr]...
Step #8: | [160/332 files][288.0 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_environment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_malloc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_mbuf.h [Content-Type=text/x-chdr]...
Step #8: | [160/332 files][288.2 MiB/458.5 MiB] 62% Done
| [160/332 files][288.2 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_uma.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h [Content-Type=text/x-chdr]...
Step #8: | [161/332 files][288.2 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_environment.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h [Content-Type=text/x-chdr]...
Step #8: | [162/332 files][288.8 MiB/458.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c [Content-Type=text/x-csrc]...
Step #8: | [162/332 files][289.3 MiB/458.5 MiB] 63% Done
| [163/332 files][289.5 MiB/458.5 MiB] 63% Done
| [163/332 files][289.5 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_queue.h [Content-Type=text/x-chdr]...
Step #8: | [164/332 files][289.5 MiB/458.5 MiB] 63% Done
| [165/332 files][289.5 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_mbuf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_socketvar.h [Content-Type=text/x-chdr]...
Step #8: | [165/332 files][289.5 MiB/458.5 MiB] 63% Done
| [165/332 files][290.3 MiB/458.5 MiB] 63% Done
| [166/332 files][290.3 MiB/458.5 MiB] 63% Done
| [166/332 files][290.3 MiB/458.5 MiB] 63% Done
| [167/332 files][290.3 MiB/458.5 MiB] 63% Done
| [168/332 files][290.3 MiB/458.5 MiB] 63% Done
| [169/332 files][290.3 MiB/458.5 MiB] 63% Done
| [169/332 files][290.3 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c [Content-Type=text/x-csrc]...
Step #8: | [170/332 files][290.3 MiB/458.5 MiB] 63% Done
| [171/332 files][290.6 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c [Content-Type=text/x-csrc]...
Step #8: | [172/332 files][290.6 MiB/458.5 MiB] 63% Done
| [173/332 files][290.6 MiB/458.5 MiB] 63% Done
| [173/332 files][290.9 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c [Content-Type=text/x-csrc]...
Step #8: | [174/332 files][290.9 MiB/458.5 MiB] 63% Done
| [174/332 files][291.2 MiB/458.5 MiB] 63% Done
| [174/332 files][291.2 MiB/458.5 MiB] 63% Done
| [175/332 files][291.2 MiB/458.5 MiB] 63% Done
| [176/332 files][291.2 MiB/458.5 MiB] 63% Done
| [177/332 files][291.4 MiB/458.5 MiB] 63% Done
| [177/332 files][291.4 MiB/458.5 MiB] 63% Done
| [177/332 files][291.8 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h [Content-Type=text/x-chdr]...
Step #8: | [178/332 files][292.6 MiB/458.5 MiB] 63% Done
| [178/332 files][292.8 MiB/458.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c [Content-Type=text/x-csrc]...
Step #8: | [179/332 files][294.7 MiB/458.5 MiB] 64% Done
| [180/332 files][294.9 MiB/458.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h [Content-Type=text/x-chdr]...
Step #8: | [181/332 files][294.9 MiB/458.5 MiB] 64% Done
| [182/332 files][294.9 MiB/458.5 MiB] 64% Done
| [183/332 files][294.9 MiB/458.5 MiB] 64% Done
| [184/332 files][294.9 MiB/458.5 MiB] 64% Done
| [184/332 files][294.9 MiB/458.5 MiB] 64% Done
| [184/332 files][295.0 MiB/458.5 MiB] 64% Done
| [185/332 files][295.0 MiB/458.5 MiB] 64% Done
| [185/332 files][295.0 MiB/458.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c [Content-Type=text/x-csrc]...
Step #8: | [186/332 files][295.8 MiB/458.5 MiB] 64% Done
| [187/332 files][296.0 MiB/458.5 MiB] 64% Done
| [188/332 files][296.3 MiB/458.5 MiB] 64% Done
| [189/332 files][296.3 MiB/458.5 MiB] 64% Done
| [190/332 files][297.6 MiB/458.5 MiB] 64% Done
| [190/332 files][297.8 MiB/458.5 MiB] 64% Done
| [191/332 files][298.1 MiB/458.5 MiB] 65% Done
| [192/332 files][298.1 MiB/458.5 MiB] 65% Done
| [192/332 files][299.4 MiB/458.5 MiB] 65% Done
| [193/332 files][300.2 MiB/458.5 MiB] 65% Done
| [194/332 files][300.7 MiB/458.5 MiB] 65% Done
| [195/332 files][301.1 MiB/458.5 MiB] 65% Done
| [196/332 files][301.1 MiB/458.5 MiB] 65% Done
| [197/332 files][301.1 MiB/458.5 MiB] 65% Done
| [198/332 files][301.1 MiB/458.5 MiB] 65% Done
| [199/332 files][301.1 MiB/458.5 MiB] 65% Done
| [200/332 files][301.1 MiB/458.5 MiB] 65% Done
| [201/332 files][301.4 MiB/458.5 MiB] 65% Done
| [202/332 files][301.7 MiB/458.5 MiB] 65% Done
| [202/332 files][302.4 MiB/458.5 MiB] 65% Done
| [203/332 files][303.2 MiB/458.5 MiB] 66% Done
| [204/332 files][303.8 MiB/458.5 MiB] 66% Done
| [205/332 files][305.8 MiB/458.5 MiB] 66% Done
| [206/332 files][305.8 MiB/458.5 MiB] 66% Done
| [206/332 files][306.6 MiB/458.5 MiB] 66% Done
| [207/332 files][307.9 MiB/458.5 MiB] 67% Done
| [208/332 files][308.6 MiB/458.5 MiB] 67% Done
| [209/332 files][308.9 MiB/458.5 MiB] 67% Done
| [210/332 files][308.9 MiB/458.5 MiB] 67% Done
| [210/332 files][308.9 MiB/458.5 MiB] 67% Done
| [211/332 files][309.2 MiB/458.5 MiB] 67% Done
| [212/332 files][309.5 MiB/458.5 MiB] 67% Done
| [213/332 files][309.5 MiB/458.5 MiB] 67% Done
| [214/332 files][309.5 MiB/458.5 MiB] 67% Done
| [214/332 files][310.0 MiB/458.5 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h [Content-Type=text/x-chdr]...
Step #8: | [215/332 files][311.7 MiB/458.5 MiB] 67% Done
| [216/332 files][311.9 MiB/458.5 MiB] 68% Done
| [217/332 files][311.9 MiB/458.5 MiB] 68% Done
| [217/332 files][313.0 MiB/458.5 MiB] 68% Done
| [218/332 files][314.0 MiB/458.5 MiB] 68% Done
| [219/332 files][314.2 MiB/458.5 MiB] 68% Done
| [220/332 files][314.2 MiB/458.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c [Content-Type=text/x-csrc]...
Step #8: | [221/332 files][316.5 MiB/458.5 MiB] 69% Done
| [222/332 files][317.3 MiB/458.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h [Content-Type=text/x-chdr]...
Step #8: | [223/332 files][317.6 MiB/458.5 MiB] 69% Done
| [224/332 files][318.0 MiB/458.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c [Content-Type=text/x-csrc]...
Step #8: | [225/332 files][319.6 MiB/458.5 MiB] 69% Done
| [226/332 files][319.6 MiB/458.5 MiB] 69% Done
| [227/332 files][319.6 MiB/458.5 MiB] 69% Done
| [228/332 files][319.6 MiB/458.5 MiB] 69% Done
| [229/332 files][319.9 MiB/458.5 MiB] 69% Done
| [230/332 files][320.1 MiB/458.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h [Content-Type=text/x-chdr]...
Step #8: | [231/332 files][320.1 MiB/458.5 MiB] 69% Done
| [232/332 files][320.1 MiB/458.5 MiB] 69% Done
| [233/332 files][322.5 MiB/458.5 MiB] 70% Done
| [234/332 files][322.5 MiB/458.5 MiB] 70% Done
| [235/332 files][324.3 MiB/458.5 MiB] 70% Done
| [236/332 files][325.6 MiB/458.5 MiB] 71% Done
| [237/332 files][325.6 MiB/458.5 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h [Content-Type=text/x-chdr]...
Step #8: | [238/332 files][325.6 MiB/458.5 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h [Content-Type=text/x-chdr]...
Step #8: | [239/332 files][328.6 MiB/458.5 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h [Content-Type=text/x-chdr]...
Step #8: | [239/332 files][330.7 MiB/458.5 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h [Content-Type=text/x-chdr]...
Step #8: | [239/332 files][332.8 MiB/458.5 MiB] 72% Done
| [240/332 files][333.3 MiB/458.5 MiB] 72% Done
| [240/332 files][333.5 MiB/458.5 MiB] 72% Done
| [241/332 files][333.5 MiB/458.5 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c [Content-Type=text/x-csrc]...
Step #8: | [242/332 files][334.0 MiB/458.5 MiB] 72% Done
| [243/332 files][334.3 MiB/458.5 MiB] 72% Done
| [244/332 files][334.6 MiB/458.5 MiB] 72% Done
| [245/332 files][335.3 MiB/458.5 MiB] 73% Done
| [245/332 files][335.6 MiB/458.5 MiB] 73% Done
| [245/332 files][336.9 MiB/458.5 MiB] 73% Done
| [246/332 files][336.9 MiB/458.5 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h [Content-Type=text/x-chdr]...
Step #8: | [246/332 files][337.7 MiB/458.5 MiB] 73% Done
| [247/332 files][338.7 MiB/458.5 MiB] 73% Done
| [247/332 files][339.5 MiB/458.5 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h [Content-Type=text/x-chdr]...
Step #8: | [247/332 files][346.2 MiB/458.5 MiB] 75% Done
| [247/332 files][347.3 MiB/458.5 MiB] 75% Done
| [247/332 files][348.0 MiB/458.5 MiB] 75% Done
| [248/332 files][348.0 MiB/458.5 MiB] 75% Done
| [249/332 files][348.8 MiB/458.5 MiB] 76% Done
| [249/332 files][354.0 MiB/458.5 MiB] 77% Done
| [249/332 files][356.5 MiB/458.5 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c [Content-Type=text/x-csrc]...
Step #8: | [250/332 files][358.6 MiB/458.5 MiB] 78% Done
| [251/332 files][359.1 MiB/458.5 MiB] 78% Done
| [251/332 files][361.2 MiB/458.5 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c [Content-Type=text/x-csrc]...
Step #8: | [252/332 files][363.3 MiB/458.5 MiB] 79% Done
| [253/332 files][364.6 MiB/458.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h [Content-Type=text/x-chdr]...
Step #8: | [254/332 files][366.2 MiB/458.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c [Content-Type=text/x-csrc]...
Step #8: | [255/332 files][366.5 MiB/458.5 MiB] 79% Done
| [255/332 files][366.7 MiB/458.5 MiB] 79% Done
| [255/332 files][367.5 MiB/458.5 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c [Content-Type=text/x-csrc]...
Step #8: /
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h [Content-Type=text/x-chdr]...
Step #8: / [256/332 files][370.3 MiB/458.5 MiB] 80% Done
/ [257/332 files][371.2 MiB/458.5 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h [Content-Type=text/x-chdr]...
Step #8: / [257/332 files][371.7 MiB/458.5 MiB] 81% Done
/ [258/332 files][371.7 MiB/458.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c [Content-Type=text/x-csrc]...
Step #8: / [258/332 files][373.7 MiB/458.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c [Content-Type=text/x-csrc]...
Step #8: / [259/332 files][376.3 MiB/458.5 MiB] 82% Done
/ [260/332 files][377.6 MiB/458.5 MiB] 82% Done
/ [261/332 files][377.9 MiB/458.5 MiB] 82% Done
/ [262/332 files][377.9 MiB/458.5 MiB] 82% Done
/ [263/332 files][378.7 MiB/458.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h [Content-Type=text/x-chdr]...
Step #8: / [264/332 files][381.3 MiB/458.5 MiB] 83% Done
/ [265/332 files][382.0 MiB/458.5 MiB] 83% Done
/ [266/332 files][382.3 MiB/458.5 MiB] 83% Done
/ [267/332 files][382.3 MiB/458.5 MiB] 83% Done
/ [267/332 files][387.0 MiB/458.5 MiB] 84% Done
/ [268/332 files][387.0 MiB/458.5 MiB] 84% Done
/ [269/332 files][387.6 MiB/458.5 MiB] 84% Done
/ [270/332 files][387.6 MiB/458.5 MiB] 84% Done
/ [270/332 files][389.1 MiB/458.5 MiB] 84% Done
/ [271/332 files][390.1 MiB/458.5 MiB] 85% Done
/ [272/332 files][391.7 MiB/458.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h [Content-Type=text/x-chdr]...
Step #8: / [273/332 files][391.7 MiB/458.5 MiB] 85% Done
/ [273/332 files][391.9 MiB/458.5 MiB] 85% Done
/ [274/332 files][393.0 MiB/458.5 MiB] 85% Done
/ [274/332 files][393.2 MiB/458.5 MiB] 85% Done
/ [274/332 files][394.6 MiB/458.5 MiB] 86% Done
/ [275/332 files][395.5 MiB/458.5 MiB] 86% Done
/ [275/332 files][395.9 MiB/458.5 MiB] 86% Done
/ [276/332 files][396.2 MiB/458.5 MiB] 86% Done
/ [276/332 files][397.7 MiB/458.5 MiB] 86% Done
/ [277/332 files][398.2 MiB/458.5 MiB] 86% Done
/ [277/332 files][398.5 MiB/458.5 MiB] 86% Done
/ [277/332 files][399.3 MiB/458.5 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h [Content-Type=text/x-chdr]...
Step #8: / [278/332 files][399.6 MiB/458.5 MiB] 87% Done
/ [279/332 files][400.6 MiB/458.5 MiB] 87% Done
/ [280/332 files][400.6 MiB/458.5 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h [Content-Type=text/x-chdr]...
Step #8: / [280/332 files][401.2 MiB/458.5 MiB] 87% Done
/ [280/332 files][401.4 MiB/458.5 MiB] 87% Done
/ [281/332 files][402.5 MiB/458.5 MiB] 87% Done
/ [282/332 files][404.2 MiB/458.5 MiB] 88% Done
/ [282/332 files][407.0 MiB/458.5 MiB] 88% Done
/ [283/332 files][408.6 MiB/458.5 MiB] 89% Done
/ [284/332 files][408.8 MiB/458.5 MiB] 89% Done
/ [285/332 files][408.8 MiB/458.5 MiB] 89% Done
/ [286/332 files][408.8 MiB/458.5 MiB] 89% Done
/ [286/332 files][410.1 MiB/458.5 MiB] 89% Done
/ [287/332 files][410.4 MiB/458.5 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c [Content-Type=text/x-csrc]...
Step #8: / [287/332 files][410.7 MiB/458.5 MiB] 89% Done
/ [288/332 files][410.7 MiB/458.5 MiB] 89% Done
/ [289/332 files][411.4 MiB/458.5 MiB] 89% Done
/ [290/332 files][412.5 MiB/458.5 MiB] 89% Done
/ [291/332 files][412.5 MiB/458.5 MiB] 89% Done
/ [292/332 files][412.5 MiB/458.5 MiB] 89% Done
/ [293/332 files][412.7 MiB/458.5 MiB] 90% Done
/ [294/332 files][412.7 MiB/458.5 MiB] 90% Done
/ [295/332 files][412.7 MiB/458.5 MiB] 90% Done
/ [296/332 files][413.2 MiB/458.5 MiB] 90% Done
/ [297/332 files][413.2 MiB/458.5 MiB] 90% Done
/ [297/332 files][414.3 MiB/458.5 MiB] 90% Done
/ [298/332 files][415.4 MiB/458.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h [Content-Type=text/x-chdr]...
Step #8: / [298/332 files][415.6 MiB/458.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h [Content-Type=text/x-chdr]...
Step #8: / [298/332 files][416.6 MiB/458.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h [Content-Type=text/x-chdr]...
Step #8: / [298/332 files][417.4 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c [Content-Type=text/x-csrc]...
Step #8: / [298/332 files][418.4 MiB/458.5 MiB] 91% Done
/ [299/332 files][418.7 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/tsctp_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][419.2 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h [Content-Type=text/x-chdr]...
Step #8: / [299/332 files][420.0 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_server.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][420.8 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/chargen_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][421.8 MiB/458.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_loop_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][422.3 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/st_client.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][422.9 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_peer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/echo_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][423.2 MiB/458.5 MiB] 92% Done
/ [299/332 files][423.2 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/discard_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [299/332 files][423.4 MiB/458.5 MiB] 92% Done
/ [300/332 files][423.7 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/client.c [Content-Type=text/x-csrc]...
Step #8: / [300/332 files][424.4 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/http_client.c [Content-Type=text/x-csrc]...
Step #8: / [300/332 files][424.4 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_loop.c [Content-Type=text/x-csrc]...
Step #8: / [300/332 files][425.0 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/tsctp.c [Content-Type=text/x-csrc]...
Step #8: / [300/332 files][425.0 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/daytime_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/client_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [300/332 files][425.5 MiB/458.5 MiB] 92% Done
/ [300/332 files][425.5 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/programs_helper.h [Content-Type=text/x-chdr]...
Step #8: / [301/332 files][425.8 MiB/458.5 MiB] 92% Done
/ [301/332 files][425.8 MiB/458.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/echo_server.c [Content-Type=text/x-csrc]...
Step #8: / [301/332 files][426.5 MiB/458.5 MiB] 93% Done
/ [301/332 files][426.6 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/programs_helper.c [Content-Type=text/x-csrc]...
Step #8: / [301/332 files][427.4 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/test_timer.c [Content-Type=text/x-csrc]...
Step #8: / [301/332 files][428.1 MiB/458.5 MiB] 93% Done
/ [302/332 files][428.4 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/test_libmgmt.c [Content-Type=text/x-csrc]...
Step #8: / [302/332 files][428.6 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/discard_server.c [Content-Type=text/x-csrc]...
Step #8: / [302/332 files][429.4 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/http_client_upcall.c [Content-Type=text/x-csrc]...
Step #8: / [302/332 files][429.7 MiB/458.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/daytime_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/rtcweb.c [Content-Type=text/x-csrc]...
Step #8: / [302/332 files][430.0 MiB/458.5 MiB] 93% Done
/ [302/332 files][430.0 MiB/458.5 MiB] 93% Done
/ [303/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [304/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [305/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [306/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [307/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [308/332 files][433.5 MiB/458.5 MiB] 94% Done
/ [309/332 files][434.0 MiB/458.5 MiB] 94% Done
/ [310/332 files][434.2 MiB/458.5 MiB] 94% Done
/ [311/332 files][434.5 MiB/458.5 MiB] 94% Done
/ [312/332 files][434.5 MiB/458.5 MiB] 94% Done
/ [313/332 files][434.5 MiB/458.5 MiB] 94% Done
/ [314/332 files][434.5 MiB/458.5 MiB] 94% Done
/ [315/332 files][436.0 MiB/458.5 MiB] 95% Done
/ [316/332 files][436.0 MiB/458.5 MiB] 95% Done
/ [317/332 files][436.0 MiB/458.5 MiB] 95% Done
/ [318/332 files][436.6 MiB/458.5 MiB] 95% Done
/ [319/332 files][438.9 MiB/458.5 MiB] 95% Done
/ [320/332 files][439.4 MiB/458.5 MiB] 95% Done
/ [321/332 files][439.6 MiB/458.5 MiB] 95% Done
/ [322/332 files][439.6 MiB/458.5 MiB] 95% Done
/ [323/332 files][439.9 MiB/458.5 MiB] 95% Done
/ [324/332 files][441.4 MiB/458.5 MiB] 96% Done
/ [325/332 files][441.7 MiB/458.5 MiB] 96% Done
/ [326/332 files][442.0 MiB/458.5 MiB] 96% Done
/ [327/332 files][442.0 MiB/458.5 MiB] 96% Done
/ [328/332 files][442.0 MiB/458.5 MiB] 96% Done
/ [329/332 files][442.0 MiB/458.5 MiB] 96% Done
/ [330/332 files][442.2 MiB/458.5 MiB] 96% Done
/ [331/332 files][442.2 MiB/458.5 MiB] 96% Done
-
- [332/332 files][458.5 MiB/458.5 MiB] 100% Done
Step #8: Operation completed over 332 objects/458.5 MiB.
Finished Step #8
PUSH
DONE