starting build "ce5df205-6f3a-4664-9f86-48546e4ff6bb" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ed86ffd2aa74: Pulling fs layer Step #0: a9c806c1adcd: Pulling fs layer Step #0: f97be1847659: Pulling fs layer Step #0: f14536d49acb: Pulling fs layer Step #0: f9ee55498674: Pulling fs layer Step #0: a2db45da8ab1: Pulling fs layer Step #0: be644200e779: Pulling fs layer Step #0: c70045647055: Pulling fs layer Step #0: 1bc5d71dd796: Pulling fs layer Step #0: 40239a6facc1: Pulling fs layer Step #0: 8a4ee1c22f31: Pulling fs layer Step #0: faa8900e463d: Pulling fs layer Step #0: fcb2d5e0d25c: Pulling fs layer Step #0: 104ad7949b87: Pulling fs layer Step #0: add9794c8639: Pulling fs layer Step #0: 59ab64a84e97: Pulling fs layer Step #0: 141cf4df0d40: Pulling fs layer Step #0: b015a66506e2: Pulling fs layer Step #0: c733e17c4110: Pulling fs layer Step #0: 4e8e9487b536: Pulling fs layer Step #0: 033d31603c10: Pulling fs layer Step #0: 8b89bccbcb20: Pulling fs layer Step #0: 52c23ee25af5: Pulling fs layer Step #0: 68fed04682ae: Pulling fs layer Step #0: 9d7dc1c2c73f: Pulling fs layer Step #0: f97be1847659: Waiting Step #0: 033d31603c10: Waiting Step #0: f14536d49acb: Waiting Step #0: add9794c8639: Waiting Step #0: 8b89bccbcb20: Waiting Step #0: f9ee55498674: Waiting Step #0: 52c23ee25af5: Waiting Step #0: a2db45da8ab1: Waiting Step #0: c733e17c4110: Waiting Step #0: 4e8e9487b536: Waiting Step #0: b015a66506e2: Waiting Step #0: be644200e779: Waiting Step #0: 68fed04682ae: Waiting Step #0: 9d7dc1c2c73f: Waiting Step #0: c70045647055: Waiting Step #0: 59ab64a84e97: Waiting Step #0: 141cf4df0d40: Waiting Step #0: 1bc5d71dd796: Waiting Step #0: fcb2d5e0d25c: Waiting Step #0: 40239a6facc1: Waiting Step #0: 8a4ee1c22f31: Waiting Step #0: faa8900e463d: Waiting Step #0: 104ad7949b87: Waiting Step #0: a9c806c1adcd: Download complete Step #0: f97be1847659: Verifying Checksum Step #0: f97be1847659: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f14536d49acb: Verifying Checksum Step #0: f14536d49acb: Download complete Step #0: f9ee55498674: Verifying Checksum Step #0: f9ee55498674: Download complete Step #0: a2db45da8ab1: Verifying Checksum Step #0: a2db45da8ab1: Download complete Step #0: be644200e779: Verifying Checksum Step #0: be644200e779: Download complete Step #0: 1bc5d71dd796: Verifying Checksum Step #0: 1bc5d71dd796: Download complete Step #0: ed86ffd2aa74: Verifying Checksum Step #0: ed86ffd2aa74: Download complete Step #0: 8a4ee1c22f31: Verifying Checksum Step #0: 8a4ee1c22f31: Download complete Step #0: 40239a6facc1: Verifying Checksum Step #0: 40239a6facc1: Download complete Step #0: fcb2d5e0d25c: Verifying Checksum Step #0: fcb2d5e0d25c: Download complete Step #0: c70045647055: Verifying Checksum Step #0: c70045647055: Download complete Step #0: 104ad7949b87: Verifying Checksum Step #0: 104ad7949b87: Download complete Step #0: add9794c8639: Download complete Step #0: b549f31133a9: Pull complete Step #0: 141cf4df0d40: Download complete Step #0: 59ab64a84e97: Verifying Checksum Step #0: 59ab64a84e97: Download complete Step #0: faa8900e463d: Verifying Checksum Step #0: faa8900e463d: Download complete Step #0: c733e17c4110: Verifying Checksum Step #0: c733e17c4110: Download complete Step #0: 4e8e9487b536: Download complete Step #0: 033d31603c10: Verifying Checksum Step #0: 033d31603c10: Download complete Step #0: 8b89bccbcb20: Download complete Step #0: 52c23ee25af5: Verifying Checksum Step #0: 52c23ee25af5: Download complete Step #0: 68fed04682ae: Verifying Checksum Step #0: 68fed04682ae: Download complete Step #0: b015a66506e2: Verifying Checksum Step #0: b015a66506e2: Download complete Step #0: 9d7dc1c2c73f: Verifying Checksum Step #0: 9d7dc1c2c73f: Download complete Step #0: ed86ffd2aa74: Pull complete Step #0: a9c806c1adcd: Pull complete Step #0: f97be1847659: Pull complete Step #0: f14536d49acb: Pull complete Step #0: f9ee55498674: Pull complete Step #0: a2db45da8ab1: Pull complete Step #0: be644200e779: Pull complete Step #0: c70045647055: Pull complete Step #0: 1bc5d71dd796: Pull complete Step #0: 40239a6facc1: Pull complete Step #0: 8a4ee1c22f31: Pull complete Step #0: faa8900e463d: Pull complete Step #0: fcb2d5e0d25c: Pull complete Step #0: 104ad7949b87: Pull complete Step #0: add9794c8639: Pull complete Step #0: 59ab64a84e97: Pull complete Step #0: 141cf4df0d40: Pull complete Step #0: b015a66506e2: Pull complete Step #0: c733e17c4110: Pull complete Step #0: 4e8e9487b536: Pull complete Step #0: 033d31603c10: Pull complete Step #0: 8b89bccbcb20: Pull complete Step #0: 52c23ee25af5: Pull complete Step #0: 68fed04682ae: Pull complete Step #0: 9d7dc1c2c73f: Pull complete Step #0: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/buffer_add_file_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/buffer_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/bufferevent_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/dns_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/http_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/parse_query_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250710/utils_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done / [2/7 files][364.8 KiB/ 1.1 MiB] 31% Done / [3/7 files][422.2 KiB/ 1.1 MiB] 36% Done / [4/7 files][725.6 KiB/ 1.1 MiB] 62% Done / [5/7 files][783.8 KiB/ 1.1 MiB] 67% Done / [6/7 files][990.4 KiB/ 1.1 MiB] 85% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 7 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1172 Step #2: -rw-r--r-- 1 root root 57868 Jul 10 10:09 buffer_add_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 315732 Jul 10 10:09 dns_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58743 Jul 10 10:09 parse_query_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 310645 Jul 10 10:09 bufferevent_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 59579 Jul 10 10:09 utils_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 211627 Jul 10 10:09 http_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 171979 Jul 10 10:09 buffer_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046" Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Sending build context to Docker daemon 31.23kB Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b549f31133a9: Already exists Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ed86ffd2aa74: Already exists Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a9c806c1adcd: Already exists Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3a389cd40624: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 556ad8cfc9f3: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 969ac16f2473: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 341c7bc3751f: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 25c0c91b29fd: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d31dfeb9e281: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d7ccba73f3ec: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 642e704e2111: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b3b485ef21f5: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 09a22a4c28c9: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0a450fc24efa: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 53b332461208: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 040d691600b5: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 259df3ac8d56: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 45ae93807502: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cbbbafcb891e: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": aa6bf344f651: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 7ea4ae86bd01: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9faba1500082: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 00bfd11ab984: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3c66a3627601: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bbd29bbc2d24: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d81d7a7b9941: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bf7b43460a6e: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 341c7bc3751f: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 6103cf324a0b: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 25c0c91b29fd: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9ba27d3e4daf: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ab9e51808f21: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 09a22a4c28c9: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a875ade2b11c: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0a450fc24efa: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 378dcd9fa2b5: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d31dfeb9e281: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 4e6b7f6f099f: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 53b332461208: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 1b9425ca1d97: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d7ccba73f3ec: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 15a54df0cca2: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 223639c3d91e: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b3b485ef21f5: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 642e704e2111: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cd317f2fb950: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 62c0cfcc04b7: Pulling fs layer Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 7ea4ae86bd01: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 040d691600b5: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9faba1500082: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9ba27d3e4daf: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 00bfd11ab984: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 259df3ac8d56: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a875ade2b11c: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3c66a3627601: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d81d7a7b9941: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ab9e51808f21: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 45ae93807502: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bbd29bbc2d24: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 378dcd9fa2b5: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bf7b43460a6e: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": aa6bf344f651: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 6103cf324a0b: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cbbbafcb891e: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 4e6b7f6f099f: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 1b9425ca1d97: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 223639c3d91e: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cd317f2fb950: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 62c0cfcc04b7: Waiting Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 969ac16f2473: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 556ad8cfc9f3: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 556ad8cfc9f3: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 25c0c91b29fd: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d31dfeb9e281: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3a389cd40624: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3a389cd40624: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 642e704e2111: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 642e704e2111: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b3b485ef21f5: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b3b485ef21f5: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 09a22a4c28c9: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 09a22a4c28c9: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0a450fc24efa: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0a450fc24efa: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3a389cd40624: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 53b332461208: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 53b332461208: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d7ccba73f3ec: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d7ccba73f3ec: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 040d691600b5: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 040d691600b5: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 556ad8cfc9f3: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 259df3ac8d56: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 259df3ac8d56: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 45ae93807502: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 45ae93807502: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 969ac16f2473: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cbbbafcb891e: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cbbbafcb891e: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": aa6bf344f651: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": aa6bf344f651: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 7ea4ae86bd01: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 7ea4ae86bd01: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9faba1500082: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3c66a3627601: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3c66a3627601: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 00bfd11ab984: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 00bfd11ab984: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 341c7bc3751f: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 341c7bc3751f: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bbd29bbc2d24: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bbd29bbc2d24: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d81d7a7b9941: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d81d7a7b9941: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bf7b43460a6e: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bf7b43460a6e: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9ba27d3e4daf: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9ba27d3e4daf: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 6103cf324a0b: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 6103cf324a0b: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a875ade2b11c: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a875ade2b11c: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ab9e51808f21: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ab9e51808f21: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 378dcd9fa2b5: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 378dcd9fa2b5: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 4e6b7f6f099f: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 4e6b7f6f099f: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 1b9425ca1d97: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 1b9425ca1d97: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 15a54df0cca2: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 15a54df0cca2: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 223639c3d91e: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cd317f2fb950: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cd317f2fb950: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 62c0cfcc04b7: Verifying Checksum Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 62c0cfcc04b7: Download complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 341c7bc3751f: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 25c0c91b29fd: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d31dfeb9e281: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d7ccba73f3ec: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 642e704e2111: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": b3b485ef21f5: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 09a22a4c28c9: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0a450fc24efa: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 53b332461208: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 040d691600b5: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 259df3ac8d56: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 45ae93807502: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cbbbafcb891e: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": aa6bf344f651: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 7ea4ae86bd01: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9faba1500082: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 00bfd11ab984: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 3c66a3627601: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bbd29bbc2d24: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": d81d7a7b9941: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": bf7b43460a6e: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 6103cf324a0b: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 9ba27d3e4daf: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ab9e51808f21: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": a875ade2b11c: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 378dcd9fa2b5: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 4e6b7f6f099f: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 1b9425ca1d97: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 15a54df0cca2: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 223639c3d91e: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cd317f2fb950: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 62c0cfcc04b7: Pull complete Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> 953536f40a25 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> Running in d5774b189bf4 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Fetched 9302 kB in 2s (4527 kB/s) Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Reading package lists... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Reading package lists... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Building dependency tree... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Reading state information... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": make is already the newest version (4.2.1-1.2). Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": make set to manually installed. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": The following packages were automatically installed and are no longer required: Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": autotools-dev libsigsegv2 m4 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Use 'apt autoremove' to remove them. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": The following additional packages will be installed: Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Suggested packages: Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cmake-doc ninja-build lrzip Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": The following NEW packages will be installed: Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Need to get 15.0 MB of archives. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Fetched 15.0 MB in 1s (28.3 MB/s) Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package libicu66:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package libxml2:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package libuv1:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package cmake-data. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package librhash0:amd64. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Selecting previously unselected package cmake. Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Removing intermediate container d5774b189bf4 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> d64408e17a3f Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> Running in 882bf502e7b1 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Cloning into 'libevent'... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Removing intermediate container 882bf502e7b1 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> 7cb02f9d3b31 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> Running in 5316aa54f34b Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Cloning into 'fuzzing'... Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Removing intermediate container 5316aa54f34b Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> 8fedb7cdca3c Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 5/6 : WORKDIR libevent Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> Running in 1c14eddcfe4c Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Removing intermediate container 1c14eddcfe4c Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> 2e0b3ba666d8 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": ---> 7902766401c8 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Successfully built 7902766401c8 Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Successfully tagged gcr.io/oss-fuzz/libevent:latest Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libevent:latest Finished Step #4 - "build-0c585f37-cf31-4d35-9640-0d7819db5046" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileGWKZzN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=734e55f3cfed1adbb51bf6cb5c65b4c1197b7089 Step #5 - "srcmap": + jq_inplace /tmp/fileGWKZzN '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file7k6kHd Step #5 - "srcmap": + cat /tmp/fileGWKZzN Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": + mv /tmp/file7k6kHd /tmp/fileGWKZzN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=112421c8fa4840acd73502f2ab6a674fc025de37 Step #5 - "srcmap": + jq_inplace /tmp/fileGWKZzN '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMVSqeH Step #5 - "srcmap": + cat /tmp/fileGWKZzN Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": + mv /tmp/fileMVSqeH /tmp/fileGWKZzN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileGWKZzN Step #5 - "srcmap": + rm /tmp/fileGWKZzN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzing", Step #5 - "srcmap": "rev": "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "112421c8fa4840acd73502f2ab6a674fc025de37" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 78% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 4096 B/118 kB 3%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1470 B/1546 B 95%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5424 B/155 kB 3%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6558 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (2216 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 110.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 107.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 109.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 91.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 161.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 86.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 123.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 157.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 146.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 34.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 161.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 118.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 132.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=60f4b91efc09a265598a36382165e6d01defc9fd2a483a071f71b37b02f1a585 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-udr6pklp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 25/57 [platformdirs]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.886 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.988 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.988 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.989 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.989 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.989 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.990 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.990 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.990 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.990 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.990 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.991 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.991 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.991 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.991 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.991 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.992 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.993 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.994 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.995 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.996 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.996 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.996 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.996 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.997 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.997 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.997 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.997 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.997 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.998 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.999 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:34.999 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.053 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.295 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.306 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.306 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.306 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.413 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.478 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.544 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:35.670 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:00.305 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:00.305 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:25.247 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:25.417 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:25.418 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.345 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.352 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.640 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.640 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.646 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.647 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.654 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.654 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.654 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.803 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:27.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.136 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.983 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.984 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:30.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.002 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.002 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.002 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.156 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:31.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.329 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.335 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.518 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.518 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.525 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.525 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.533 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.533 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.533 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.687 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.856 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:33.856 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:35.879 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:35.886 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.021 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.029 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.030 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.038 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.195 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.364 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:36.365 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:38.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:38.398 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.228 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.229 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.236 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.236 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.236 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.391 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.562 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:39.562 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:41.322 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:41.330 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.452 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.460 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.460 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.468 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.468 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.752 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.923 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:42.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:44.894 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.138 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.138 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.145 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.153 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.307 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.475 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:45.475 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.387 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.395 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.396 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.396 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.403 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.404 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.412 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.413 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.413 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.447 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.448 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.450 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.450 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:47.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.474 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.499 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.568 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.568 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:50.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:51.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:53.916 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:53.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.031 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.599 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_add_file_fuzzer.data with fuzzerLogFile-buffer_add_file_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_fuzzer.data with fuzzerLogFile-buffer_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bufferevent_fuzzer.data with fuzzerLogFile-bufferevent_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-utils_fuzzer.data with fuzzerLogFile-utils_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-parse_query_fuzzer.data with fuzzerLogFile-parse_query_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dns_config_fuzzer.data with fuzzerLogFile-dns_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_fuzzer.data with fuzzerLogFile-http_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.600 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.622 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.627 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.633 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.639 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.644 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.650 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.656 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.662 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.739 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.739 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.743 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.744 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.746 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.746 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.749 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.751 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.751 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.751 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.752 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.753 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.756 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.756 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.757 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.759 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.761 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.762 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.763 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.763 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.765 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.765 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.766 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.766 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.767 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.767 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.768 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.769 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.771 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.772 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.772 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.773 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.774 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.776 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.778 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.778 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.778 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.779 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.780 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.780 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.780 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.781 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.782 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.784 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.785 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.785 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.786 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.786 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.786 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.788 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.791 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.792 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.792 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.792 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.798 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.798 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.836 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.838 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.839 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.839 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.842 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.844 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.844 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.845 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.845 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.845 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.850 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.851 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.869 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.871 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.872 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.872 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.877 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.878 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:55.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.039 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.040 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.378 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.379 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.379 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.379 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.384 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.322 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.419 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.419 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.420 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.476 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.476 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.506 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.520 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.560 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.561 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.561 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.568 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.607 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.608 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.608 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/fuzzing/tutorial/libFuzzer/fuzz_me.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.664 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.751 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.751 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.751 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.751 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.909 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.911 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.202 INFO html_report - create_all_function_table: Assembled a total of 2992 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.203 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.203 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.206 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.742 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.981 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.121 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.125 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 190 -- : 190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.126 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.214 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (162 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.252 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.352 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 533 -- : 533 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.361 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.592 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.593 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.722 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.722 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.725 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.735 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1558 -- : 1558 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.739 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.406 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.487 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.607 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.607 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.613 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.616 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 311 -- : 315 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.617 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.748 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (256 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.784 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.870 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.870 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.882 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1441 -- : 1441 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.885 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.989 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1208 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.091 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.091 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.227 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.227 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.238 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.249 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.251 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1781 -- : 1781 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.251 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.252 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.010 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1509 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.258 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.258 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.270 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.274 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.274 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.373 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.373 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.375 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.376 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.376 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.607 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.608 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.612 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 283 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.613 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.613 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:13.880 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:13.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:14.005 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:14.006 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:14.009 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:14.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:14.009 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.343 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.346 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.347 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:17.347 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.593 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.595 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.725 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.726 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.729 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.730 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:20.730 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.159 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:24.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.284 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.423 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.424 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.427 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:28.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.222 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.223 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.226 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.226 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.226 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:34.576 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:34.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:34.717 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.037 INFO html_report - create_all_function_table: Assembled a total of 2992 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.099 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.174 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.175 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.176 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.177 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_buffer_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_prepend_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PRESERVE_PINNED Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZERO_CHAIN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.179 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_new_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.181 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_logv_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: (ev_uint64_t)offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.182 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_unsuspend_read_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evmap_io_add_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.184 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: arc4_getword Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_nameserver_ip_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.187 INFO engine_input - analysis_func: Generating input for fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.187 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.187 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.187 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.189 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.189 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:35.189 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.685 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.687 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.691 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 283 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.691 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.691 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:38.691 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.129 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.129 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.132 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 118 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.132 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:42.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.606 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.609 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 95 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.610 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:45.610 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.020 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.154 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.155 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.158 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.159 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:49.159 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.758 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.759 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.761 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.762 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.574 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.575 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.578 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 50 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.578 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.578 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.883 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.884 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2992 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.887 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.887 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.887 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.579 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.718 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.719 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.719 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.719 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.720 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.720 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.720 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.721 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.721 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['http_connection_retry_conn_address_test_impl', 'bufferevent_writecb', 'client_tcp_read_packet_cb', 'evhttp_read_cb', 'getaddrinfo_race_gotresolve_test', 'be_ssl_enable', 'be_getaddrinfo_server_cb'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.723 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.797 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:02.797 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:04.972 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.033 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.041 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.041 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.666 INFO sinks_analyser - analysis_func: ['utils_fuzzer.cc', 'buffer_add_file_fuzzer.cc', 'bufferevent_fuzzer.cc', 'http_fuzzer.cc', 'buffer_fuzzer.cc', 'fuzz_me.cc', 'dns_config_fuzzer.cc', 'parse_query_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.667 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.672 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.676 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.684 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.688 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.693 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.700 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.719 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.723 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.723 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.724 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.724 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.725 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.726 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.729 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.735 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.736 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.742 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.750 INFO annotated_cfg - analysis_func: Analysing: fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.754 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.754 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:05.754 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.000 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.000 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.001 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.214 INFO public_candidate_analyser - standalone_analysis: Found 2396 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.214 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.324 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.324 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.324 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.453 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.485 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.517 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.553 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.586 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:06.618 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.331 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.331 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:57.346 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:57.521 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:57.521 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.648 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.655 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.945 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.952 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.960 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:00.110 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:00.281 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:00.281 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:02.404 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:02.412 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.276 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.276 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.286 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.286 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.296 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.296 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.296 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.455 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.626 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:03.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.754 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.761 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.949 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.949 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.956 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.957 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.965 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.965 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:05.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:06.123 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:06.296 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:06.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.422 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.430 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.566 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.567 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.585 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.585 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.921 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.921 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.027 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.034 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.875 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.883 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.883 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.892 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.892 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.598 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.774 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:15.019 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:15.027 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.180 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.188 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.196 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.355 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.530 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:16.530 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.071 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.078 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.337 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.337 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.345 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.345 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.353 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.353 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:18.353 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:19.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:19.248 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:19.248 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.469 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.470 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.470 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.478 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.478 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.505 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.505 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.534 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.534 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.570 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.591 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:21.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.844 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.982 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:29.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.041 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.402 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.402 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.402 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.443 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.456 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.469 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.484 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.496 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.509 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.523 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.537 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.550 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.556 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.556 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.562 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.562 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.564 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.566 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.567 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.576 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.577 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.578 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.578 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.586 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.593 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.593 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.600 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.600 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.605 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.605 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.616 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.624 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.624 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.625 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.628 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.633 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.635 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.637 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.644 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.646 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.646 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.646 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.659 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.665 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.665 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.670 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.671 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.671 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.676 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.676 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.681 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.685 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.696 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.831 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.831 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.832 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.832 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.837 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.839 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.839 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.840 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.840 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.840 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.847 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.849 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.851 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.851 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.852 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.852 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.857 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.859 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.887 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.890 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.890 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.890 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.896 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.897 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.905 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.907 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.907 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.907 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.913 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.914 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.914 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.914 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.914 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.914 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.920 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.920 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.920 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.920 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.920 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.921 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.926 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.927 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.939 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.941 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.941 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.941 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.947 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.948 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.952 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.953 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.953 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.953 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.959 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.961 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.968 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.968 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.969 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.969 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.974 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.976 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.141 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.236 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.260 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.260 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.270 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.280 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.333 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.349 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.350 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.356 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.367 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.430 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.449 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.449 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.473 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.484 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.544 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.544 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.546 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.547 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.548 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.548 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.553 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.555 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.565 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.576 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.642 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.642 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.642 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.642 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.648 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.650 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.750 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.752 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.752 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.753 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.758 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.760 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.845 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.846 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.847 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.847 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.853 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.854 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.643 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.725 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.754 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.754 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.767 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.778 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.838 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.849 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.046 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.048 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.048 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.048 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.054 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.056 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.125 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.125 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.125 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.125 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.131 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:40.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.947 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.948 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.948 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.948 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.959 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.254 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.504 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.504 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.521 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.532 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.532 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.552 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.616 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.617 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.617 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.629 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.630 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.685 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.736 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.737 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.751 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.751 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.752 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.752 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.765 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.775 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.775 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.789 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.790 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.790 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.855 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.874 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.874 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.930 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.318 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.319 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.320 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.685 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.686 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.686 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.686 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:01.694 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.033 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.401 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 111,052,248 bytes received 9,178 bytes 74,040,950.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 110,992,153 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable MbedTLS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.1.8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SHARED_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXE_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (20.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable bin/bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function filename: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:38 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable bin/bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable bin/bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Logging next yaml tile to /src/fuzzerLogFile-0-sHtMTOuBXT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Logging next yaml tile to /src/fuzzerLogFile-0-psx1LwqBeq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Logging next yaml tile to /src/fuzzerLogFile-0-EBtvE4Xi6J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Logging next yaml tile to /src/fuzzerLogFile-0-2tlu4s4pzW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Logging next yaml tile to /src/fuzzerLogFile-0-hxMxJl1Pem.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Logging next yaml tile to /src/fuzzerLogFile-0-L7qDSate90.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Logging next yaml tile to /src/fuzzerLogFile-0-xeV54EPMUD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Logging next yaml tile to /src/fuzzerLogFile-0-LmvIJnjj4P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Logging next yaml tile to /src/fuzzerLogFile-0-q9nJo1OEO1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Logging next yaml tile to /src/fuzzerLogFile-0-rIl2rlaFjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Logging next yaml tile to /src/fuzzerLogFile-0-NVmMmds3Pz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Logging next yaml tile to /src/fuzzerLogFile-0-5xSfGzc0G1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Logging next yaml tile to /src/fuzzerLogFile-0-K40jEG0qCq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Logging next yaml tile to /src/fuzzerLogFile-0-N3C5yOyFmZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Logging next yaml tile to /src/fuzzerLogFile-0-Cmah3U30nd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Logging next yaml tile to /src/fuzzerLogFile-0-jat640MXqX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Orxukeygbb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Logging next yaml tile to /src/fuzzerLogFile-0-nhRTuC5JF6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Logging next yaml tile to /src/fuzzerLogFile-0-RMkWyHeHLF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Logging next yaml tile to /src/fuzzerLogFile-0-e458xhlO1X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Logging next yaml tile to /src/fuzzerLogFile-0-matsNktt2I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8f58bc4feba35ac98b7a43240586086763493e23b5f6e4364e09539ed90b2584 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-1c4ecre7/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data' and '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data' and '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data' and '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data' and '/src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data' and '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jat640MXqX.data' and '/src/inspector/fuzzerLogFile-0-jat640MXqX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data' and '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data' and '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data' and '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data' and '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data' and '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data' and '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.yaml' and '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.yaml' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.yaml' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.yaml' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.yaml' and '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.yaml' and '/src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.yaml' and '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.yaml' and '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.yaml' and '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.yaml' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_info' and '/src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.858 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.903 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-matsNktt2I Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:42.957 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jat640MXqX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.006 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RMkWyHeHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nhRTuC5JF6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.106 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Orxukeygbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cmah3U30nd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.205 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e458xhlO1X Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.367 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-matsNktt2I'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jat640MXqX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RMkWyHeHLF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nhRTuC5JF6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Orxukeygbb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Cmah3U30nd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-e458xhlO1X'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.369 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.579 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.579 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.579 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.579 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.583 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.583 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.609 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.609 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:43.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.407 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.530 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.531 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:44.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:45.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:46.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.267 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:47.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.401 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.683 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:48.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.567 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Orxukeygbb.data with fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-matsNktt2I.data with fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nhRTuC5JF6.data with fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jat640MXqX.data with fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cmah3U30nd.data with fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e458xhlO1X.data with fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RMkWyHeHLF.data with fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.568 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.591 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.599 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.601 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.601 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.602 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.602 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.605 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.607 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.609 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.611 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.613 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.614 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.614 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.615 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.617 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.618 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.620 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.620 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.620 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.621 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.621 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.621 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.622 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.622 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.623 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.624 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.624 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.627 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.629 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.630 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.631 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.631 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.632 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.638 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.638 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.639 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.640 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.642 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.645 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.646 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.649 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.651 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.654 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.655 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.655 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.655 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.657 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.657 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.694 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.695 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.695 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.695 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.697 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.698 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.712 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.726 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.726 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.728 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.730 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.767 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.767 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.768 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.768 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.769 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.769 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.795 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.819 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.820 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.826 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.828 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.862 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.862 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.862 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.864 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.864 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.865 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.866 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.870 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.873 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.884 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.884 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.885 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.886 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.892 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.893 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.894 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.894 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.896 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.896 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.908 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.910 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.910 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.910 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.911 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.911 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.913 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.938 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.939 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.940 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.942 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:51.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.074 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.081 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.087 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.089 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.190 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.191 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.193 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.310 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.310 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.310 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.311 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.312 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.313 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.328 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.328 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.328 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.330 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.331 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.700 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.700 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.701 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.703 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.774 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.799 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.799 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.807 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.808 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.839 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.842 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.863 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.889 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.897 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.897 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.899 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.900 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.917 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.918 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.921 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.923 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.936 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.936 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.936 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.936 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.937 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.938 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.986 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.987 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.988 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.988 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.989 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:52.990 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.049 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.050 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.149 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.149 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.150 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:53.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.126 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.126 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.126 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.127 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:59.130 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.056 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.077 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.162 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.162 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.177 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.393 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.597 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.874 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:04.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.234 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.465 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:05.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.061 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.667 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:06.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.292 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.307 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.898 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:07.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.521 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.542 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:08.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.133 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.652 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:09.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.267 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.889 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:10.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.555 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:11.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.178 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.220 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.707 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.751 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:12.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.358 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/light/source_files/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:13.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.040 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.091 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.683 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250710//src/inspector/source-code/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:14.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.335 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.524 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.525 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.525 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.525 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.573 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.577 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.679 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.679 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.685 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.687 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.687 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.687 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:15.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.232 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.274 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.369 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.371 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.372 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.372 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.373 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.442 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.468 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.468 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.548 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.550 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.553 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.659 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.691 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.782 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.785 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.791 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:16.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.020 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.079 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.180 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.180 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.184 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.186 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.186 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.259 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.259 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.292 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.292 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.383 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.386 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.386 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.386 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:17.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.155 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.309 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.316 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.316 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.316 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.387 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.418 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.508 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.509 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.513 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.519 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.883 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.883 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:18.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.119 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.200 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.234 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.235 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.325 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.325 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.326 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.334 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.557 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.636 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.769 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.769 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.840 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.964 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.969 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.978 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.980 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:19.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.646 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.731 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.858 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.869 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.980 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:20.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.133 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.133 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.133 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.134 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.141 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.141 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.217 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.252 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.252 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.343 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.343 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.348 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.359 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.359 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:21.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:22.780 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:22.781 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:22.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:22.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.090 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.107 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.108 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.178 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.178 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.214 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.214 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.320 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.322 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.323 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.684 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.902 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.917 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.917 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.918 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:23.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.274 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.274 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.368 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.368 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.533 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.533 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.535 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.536 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:24.536 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:25.191 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:25.191 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.125 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.126 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.304 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.309 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.309 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.530 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.530 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.609 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.727 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.735 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.736 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.736 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.736 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.812 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.847 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.943 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.943 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:26.943 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.960 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.963 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 88 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.963 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.963 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:33.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.150 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.257 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.257 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.258 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.259 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.259 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.089 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.204 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.205 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.206 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.206 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.207 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.788 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.789 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.791 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.544 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.545 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.546 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.546 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.546 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.754 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.754 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.756 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.756 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.757 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.371 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.513 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.513 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.515 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.516 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.516 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.564 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.707 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.707 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.708 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.709 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:22.709 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.238 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.239 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.384 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.385 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.386 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.386 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:30.387 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:37.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:38.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:38.122 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:38.123 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:38.123 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:38.123 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:45.803 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:45.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:45.948 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['evhttp_start', 'evdns_server_request_respond', 'event_base_dispatch', 'evws_new_session', 'epoll_dispatch', 'event_reinit', 'evthread_set_lock_callbacks', 'event_base_dump_events', 'sigfd_add', 'epoll_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.059 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.090 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.231 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.231 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.233 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.234 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.236 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_readln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.238 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.239 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.240 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.242 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.244 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.245 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.247 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.249 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: search_state_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_socket_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.251 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.253 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.254 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.257 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.258 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: be_pair_wants_to_talk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.260 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.262 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.265 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.266 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.267 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.268 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.270 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.270 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.915 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.940 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.941 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.941 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.941 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.941 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.942 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.943 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.944 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.945 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.946 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.946 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.949 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.949 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.951 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.952 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.956 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.957 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.957 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.962 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.962 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.965 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.967 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.972 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:46.973 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.032 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.032 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.032 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.130 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.196 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.264 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:47.329 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:09.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.710 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:11.710 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.050 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.216 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.216 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:40.722 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:40.729 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.026 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.026 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.033 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.033 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.041 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.042 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.042 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.195 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:41.361 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:43.907 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:43.915 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.789 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.790 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.800 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.800 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.810 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.810 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.810 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.974 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:45.140 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:45.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.641 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.648 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.838 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.846 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.846 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.855 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.855 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.855 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.016 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.189 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:48.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.777 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.785 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.924 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.924 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.933 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.933 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.944 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.944 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:51.107 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:51.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:51.276 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:53.833 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:53.841 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.709 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.716 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.716 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.725 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.725 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:54.888 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.634 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.642 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.793 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.811 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.811 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.978 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:59.150 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:59.150 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.661 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.669 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.927 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.928 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.935 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.936 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.945 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:00.945 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:01.108 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:02.194 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:02.195 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.780 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.789 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.790 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.790 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.798 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.798 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.826 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.826 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.859 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.860 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:04.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.552 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.565 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.728 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.791 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.831 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:05.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.425 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:06.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.352 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:07.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:08.982 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:09.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:09.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:09.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.829 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:10.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.099 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.267 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.900 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:11.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:12.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:12.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:12.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:12.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.183 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.269 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.674 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:13.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:14.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:15.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:16.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:16.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:16.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:17.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:18.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:19.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:20.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:20.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:20.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:20.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.460 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.521 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:22.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:23.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:23.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:24.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:24.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:24.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:24.665 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:24.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:26.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:26.945 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:28.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:28.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.272 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.273 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.273 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.316 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.331 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.336 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.336 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.338 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.346 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.351 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.360 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.363 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.364 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.374 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.376 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.378 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.379 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.382 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.384 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.384 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.385 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.396 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.397 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.405 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.407 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.420 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.420 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.439 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.447 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.451 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.453 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.455 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.455 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.457 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.461 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.467 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.467 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.469 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.471 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.482 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.591 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.592 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.592 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.592 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.594 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.595 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.611 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.618 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.638 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.639 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.639 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.639 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.640 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.642 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.658 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.693 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.693 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.695 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.696 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.700 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.701 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.723 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.724 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.724 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.724 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.726 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.727 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.731 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.731 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.731 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.732 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.733 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.735 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.738 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.766 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.766 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.770 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.785 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.840 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.868 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.868 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.875 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.888 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.910 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.927 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.927 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.942 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.030 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.031 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.031 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.031 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.033 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.034 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.061 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.074 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.127 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.129 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.129 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.130 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.131 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.133 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.157 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.171 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.172 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.183 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.214 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.224 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.225 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.238 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.303 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.316 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.318 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.318 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.318 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.320 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.322 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.345 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.345 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.373 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.402 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.438 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.449 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.453 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.456 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.462 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.474 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.476 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.478 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.493 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.514 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.514 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.519 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.533 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.591 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.611 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.612 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.616 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.629 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.629 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.640 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.643 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.658 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.705 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.705 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.705 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.707 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.708 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.739 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.740 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.740 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.741 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.742 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.743 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.770 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.771 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.772 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.772 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.773 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.775 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.868 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.869 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.869 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.869 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.872 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.896 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.897 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.897 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.897 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.898 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:39.900 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.084 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.111 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.111 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.138 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.178 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.196 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.197 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.198 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.207 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.207 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.211 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.213 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.226 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.238 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.270 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.270 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.272 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.284 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.284 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.302 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.344 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.344 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.351 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.351 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.370 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.395 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.396 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.403 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.412 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.412 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.413 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.426 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.442 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.453 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.455 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.462 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.464 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.464 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.466 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.468 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.471 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.475 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.487 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.488 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.488 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.488 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.489 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.491 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.523 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.524 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.526 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.526 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.526 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.527 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.529 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.530 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.553 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.553 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.557 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.560 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.570 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.602 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.622 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.622 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.625 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.625 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.626 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.640 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.652 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.695 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.695 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.703 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.717 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.718 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.724 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.724 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.724 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.725 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.725 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.727 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.734 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.734 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.738 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.750 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.758 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.760 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.760 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.760 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.760 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.784 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.784 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.790 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.802 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.812 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.813 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.813 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.813 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.815 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.817 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.821 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.832 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.833 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.834 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.835 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.847 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.847 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.853 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.859 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.866 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.868 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.868 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.869 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.883 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.885 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.902 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.903 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.903 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.903 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.904 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.906 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.908 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.918 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.930 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.931 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.943 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.973 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.974 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.974 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.974 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.976 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.977 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.982 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.994 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.997 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:42.999 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.000 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.001 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.004 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.017 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.021 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.038 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.044 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.104 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.106 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.106 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.107 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.108 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.110 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.131 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.131 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.141 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.148 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.149 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.154 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.182 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.182 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.184 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.186 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.265 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.266 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.267 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.267 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.269 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.270 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.402 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.403 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.403 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.403 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.408 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:43.409 INFO fuzzer_profile - accummulate_profile: /src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.741 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.766 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.767 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.785 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.796 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.868 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.913 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.915 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.915 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.938 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.938 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.938 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.951 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.979 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.979 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.987 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.999 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.999 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:45.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.008 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.009 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.018 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.018 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.024 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.028 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.037 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.112 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.112 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.114 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.114 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.122 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.122 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.128 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.135 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.141 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.148 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.199 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.201 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.201 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.202 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.207 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.209 INFO fuzzer_profile - accummulate_profile: /src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.218 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.218 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.220 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.224 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.224 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.232 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.237 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.243 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.243 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.244 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.244 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.249 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.250 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.250 INFO fuzzer_profile - accummulate_profile: /src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.283 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.284 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.284 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.284 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.289 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.291 INFO fuzzer_profile - accummulate_profile: /src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.387 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.388 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.388 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.388 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.393 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.395 INFO fuzzer_profile - accummulate_profile: /src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.396 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.398 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.398 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.399 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.404 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.406 INFO fuzzer_profile - accummulate_profile: /src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.484 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.486 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.497 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.498 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.499 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.499 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.504 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:46.506 INFO fuzzer_profile - accummulate_profile: /src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:56.492 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:56.493 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:56.493 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:56.494 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:23:56.505 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:51.620 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.008 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.009 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.035 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.626 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.631 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:54.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.229 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.236 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.832 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.844 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:55.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.464 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.480 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:56.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.073 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.687 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.711 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:57.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.302 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.330 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileshttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.927 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.957 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:58.963 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.556 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.589 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:59.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.186 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.815 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.856 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:00.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.447 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.493 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.493 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:01.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.089 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.139 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.743 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:02.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.445 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.503 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codedns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:03.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.165 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.225 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.820 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.884 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:04.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.505 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.571 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codehttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:05.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.171 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.238 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.831 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.901 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:06.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.529 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.600 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:07.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.210 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.285 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.882 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.959 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:08.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.551 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.627 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:09.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.224 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.300 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesdns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:10.933 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.011 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileshttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.608 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.686 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:11.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.305 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.384 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:12.979 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.057 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.061 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.662 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.741 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:13.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.341 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.420 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesbuffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:14.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.010 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.091 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.700 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.779 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:15.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.373 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.454 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codehttp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:16.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.050 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.130 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeutils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.713 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.793 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codebufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:17.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.406 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.486 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codedns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:18.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.127 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.206 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeparse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.800 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.879 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.498 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.577 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.217 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.295 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.904 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.984 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesdns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:21.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.620 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.698 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.699 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.699 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:22.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.287 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.365 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:23.957 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.037 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.688 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:24.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.355 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.434 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:25.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.063 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.143 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.771 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.851 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:26.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:27.432 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Cmah3U30nd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jat640MXqX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-psx1LwqBeq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Orxukeygbb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K40jEG0qCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L7qDSate90.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-matsNktt2I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hxMxJl1Pem.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xeV54EPMUD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVmMmds3Pz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2tlu4s4pzW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e458xhlO1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L7qDSate90.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-matsNktt2I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jat640MXqX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jat640MXqX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.037 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.038 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.695 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250710/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.700 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.771 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.810 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.945 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:28.982 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.028 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.063 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.099 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.188 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.216 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.250 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.318 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.383 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.425 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.469 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:29.509 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:02.919 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.069 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.069 INFO debug_info - create_friendly_debug_types: Have to create for 124342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.316 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.328 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.344 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.356 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.370 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.383 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.396 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.409 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.423 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.437 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.449 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.462 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:10.475 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.270 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.284 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.296 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.308 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.323 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.335 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.347 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.360 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.375 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.387 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.400 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.412 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.425 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.437 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.450 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.463 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.475 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.488 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.500 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.512 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.526 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.541 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.554 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.566 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.578 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.591 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.606 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.618 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.631 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.644 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.656 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.669 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.682 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.696 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.708 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:11.720 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:15.769 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/event.c ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/arc4random.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signal.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/http.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/buffer.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_sock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/epoll.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signalfd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/signalfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_filter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_pair.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evdns.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.149 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.150 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.150 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.150 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.151 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.152 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.153 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.153 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.153 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.153 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.154 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.155 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.155 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.155 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.156 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.156 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.156 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.156 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.157 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.157 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.157 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.157 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.158 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.158 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.158 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.158 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.159 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.159 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.159 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.160 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.160 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.160 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.160 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.161 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.161 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.161 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.161 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.162 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.162 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.162 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.163 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.163 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.163 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.164 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.164 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.164 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.165 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.165 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.165 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:40.361 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:41.690 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:41.692 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:41.702 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:41.734 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:26:41.734 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2tlu4s4pzW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xSfGzc0G1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cmah3U30nd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EBtvE4Xi6J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K40jEG0qCq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L7qDSate90.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LmvIJnjj4P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N3C5yOyFmZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NVmMmds3Pz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Orxukeygbb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RMkWyHeHLF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e458xhlO1X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hxMxJl1Pem.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jat640MXqX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-matsNktt2I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nhRTuC5JF6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-psx1LwqBeq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9nJo1OEO1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rIl2rlaFjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sHtMTOuBXT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xeV54EPMUD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 275,638,307 bytes received 17,921 bytes 183,770,818.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 275,503,189 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/879 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/879 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/879 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/879 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/879 files][ 0.0 B/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/879 files][116.7 KiB/262.7 MiB] 0% Done / [0/879 files][116.7 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/879 files][118.0 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/879 files][118.0 KiB/262.7 MiB] 0% Done / [1/879 files][118.6 KiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/879 files][ 1.7 MiB/262.7 MiB] 0% Done / [2/879 files][ 1.8 MiB/262.7 MiB] 0% Done / [3/879 files][ 1.8 MiB/262.7 MiB] 0% Done / [4/879 files][ 2.2 MiB/262.7 MiB] 0% Done / [5/879 files][ 2.2 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [5/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data [Content-Type=application/octet-stream]... Step #8: / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [7/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [8/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [9/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 2.6 MiB/262.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.1 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.5 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.5 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/879 files][ 3.9 MiB/262.7 MiB] 1% Done / [11/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/879 files][ 3.9 MiB/262.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/879 files][ 4.1 MiB/262.7 MiB] 1% Done / [12/879 files][ 4.7 MiB/262.7 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/879 files][ 4.7 MiB/262.7 MiB] 1% Done - [13/879 files][ 4.7 MiB/262.7 MiB] 1% Done - [14/879 files][ 5.7 MiB/262.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/879 files][ 5.7 MiB/262.7 MiB] 2% Done - [15/879 files][ 5.7 MiB/262.7 MiB] 2% Done - [16/879 files][ 7.1 MiB/262.7 MiB] 2% Done - [17/879 files][ 7.1 MiB/262.7 MiB] 2% Done - [18/879 files][ 9.8 MiB/262.7 MiB] 3% Done - [19/879 files][ 9.8 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/879 files][ 9.9 MiB/262.7 MiB] 3% Done - [19/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 9.9 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [20/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [21/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [22/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [23/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/879 files][ 10.3 MiB/262.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/879 files][ 10.3 MiB/262.7 MiB] 3% Done - [24/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/879 files][ 10.6 MiB/262.7 MiB] 4% Done - [25/879 files][ 10.6 MiB/262.7 MiB] 4% Done - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 10.6 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.0 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.3 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/879 files][ 11.8 MiB/262.7 MiB] 4% Done - [27/879 files][ 11.8 MiB/262.7 MiB] 4% Done - [28/879 files][ 11.8 MiB/262.7 MiB] 4% Done - [29/879 files][ 11.8 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/879 files][ 12.0 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/879 files][ 12.3 MiB/262.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/879 files][ 12.6 MiB/262.7 MiB] 4% Done - [30/879 files][ 13.3 MiB/262.7 MiB] 5% Done - [31/879 files][ 13.6 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/879 files][ 14.1 MiB/262.7 MiB] 5% Done - [32/879 files][ 14.4 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [32/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [32/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [34/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [34/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [35/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [36/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [37/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [38/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [39/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [40/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [41/879 files][ 14.5 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 14.8 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [41/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [41/879 files][ 15.3 MiB/262.7 MiB] 5% Done - [42/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 15.3 MiB/262.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 16.8 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 17.6 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done - [43/879 files][ 18.0 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.2 MiB/262.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data [Content-Type=application/octet-stream]... Step #8: - [43/879 files][ 18.5 MiB/262.7 MiB] 7% Done - [44/879 files][ 18.5 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/879 files][ 19.0 MiB/262.7 MiB] 7% Done - [45/879 files][ 19.3 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/879 files][ 19.5 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/879 files][ 19.6 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [45/879 files][ 20.4 MiB/262.7 MiB] 7% Done - [45/879 files][ 20.7 MiB/262.7 MiB] 7% Done - [46/879 files][ 20.7 MiB/262.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [46/879 files][ 21.4 MiB/262.7 MiB] 8% Done - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/879 files][ 21.4 MiB/262.7 MiB] 8% Done - [48/879 files][ 21.4 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/879 files][ 21.4 MiB/262.7 MiB] 8% Done - [49/879 files][ 21.4 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [49/879 files][ 21.7 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data [Content-Type=application/octet-stream]... Step #8: - [49/879 files][ 21.7 MiB/262.7 MiB] 8% Done - [50/879 files][ 21.7 MiB/262.7 MiB] 8% Done - [51/879 files][ 21.7 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [51/879 files][ 21.7 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [51/879 files][ 21.8 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [52/879 files][ 21.8 MiB/262.7 MiB] 8% Done - [52/879 files][ 21.8 MiB/262.7 MiB] 8% Done - [53/879 files][ 22.0 MiB/262.7 MiB] 8% Done - [54/879 files][ 22.0 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data [Content-Type=application/octet-stream]... Step #8: - [54/879 files][ 22.5 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/879 files][ 22.5 MiB/262.7 MiB] 8% Done - [55/879 files][ 22.5 MiB/262.7 MiB] 8% Done - [56/879 files][ 22.5 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ \ [56/879 files][ 22.7 MiB/262.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/879 files][ 23.7 MiB/262.7 MiB] 9% Done \ [56/879 files][ 23.7 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/879 files][ 23.7 MiB/262.7 MiB] 9% Done \ [57/879 files][ 23.7 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/879 files][ 24.2 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [57/879 files][ 24.2 MiB/262.7 MiB] 9% Done \ [57/879 files][ 24.5 MiB/262.7 MiB] 9% Done \ [58/879 files][ 24.7 MiB/262.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/879 files][ 24.8 MiB/262.7 MiB] 9% Done \ [59/879 files][ 24.8 MiB/262.7 MiB] 9% Done \ [60/879 files][ 26.7 MiB/262.7 MiB] 10% Done \ [61/879 files][ 26.7 MiB/262.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/879 files][ 26.7 MiB/262.7 MiB] 10% Done \ [61/879 files][ 26.7 MiB/262.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/879 files][ 26.7 MiB/262.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/879 files][ 26.7 MiB/262.7 MiB] 10% Done \ [62/879 files][ 27.8 MiB/262.7 MiB] 10% Done \ [63/879 files][ 27.8 MiB/262.7 MiB] 10% Done \ [64/879 files][ 27.8 MiB/262.7 MiB] 10% Done \ [65/879 files][ 29.1 MiB/262.7 MiB] 11% Done \ [66/879 files][ 29.1 MiB/262.7 MiB] 11% Done \ [67/879 files][ 29.4 MiB/262.7 MiB] 11% Done \ [68/879 files][ 29.4 MiB/262.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [68/879 files][ 32.2 MiB/262.7 MiB] 12% Done \ [69/879 files][ 33.5 MiB/262.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/879 files][ 35.6 MiB/262.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [69/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [69/879 files][ 35.6 MiB/262.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [69/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [69/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [70/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [71/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [72/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [73/879 files][ 35.6 MiB/262.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [73/879 files][ 35.6 MiB/262.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [73/879 files][ 35.6 MiB/262.7 MiB] 13% Done \ [74/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [74/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [74/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [74/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [75/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [76/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [77/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [77/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [77/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [77/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [78/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [78/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [79/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [79/879 files][ 37.6 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-psx1LwqBeq.data [Content-Type=application/octet-stream]... Step #8: \ [80/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [81/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [82/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [83/879 files][ 37.6 MiB/262.7 MiB] 14% Done \ [84/879 files][ 38.1 MiB/262.7 MiB] 14% Done \ [85/879 files][ 38.9 MiB/262.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/879 files][ 39.9 MiB/262.7 MiB] 15% Done \ [87/879 files][ 40.2 MiB/262.7 MiB] 15% Done \ [88/879 files][ 40.2 MiB/262.7 MiB] 15% Done \ [88/879 files][ 40.7 MiB/262.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L7qDSate90.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [89/879 files][ 41.7 MiB/262.7 MiB] 15% Done \ [90/879 files][ 42.0 MiB/262.7 MiB] 15% Done \ [91/879 files][ 42.7 MiB/262.7 MiB] 16% Done \ [91/879 files][ 43.8 MiB/262.7 MiB] 16% Done \ [91/879 files][ 44.3 MiB/262.7 MiB] 16% Done \ [92/879 files][ 46.1 MiB/262.7 MiB] 17% Done \ [93/879 files][ 46.1 MiB/262.7 MiB] 17% Done \ [94/879 files][ 47.8 MiB/262.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-matsNktt2I.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/879 files][ 49.9 MiB/262.7 MiB] 18% Done \ [94/879 files][ 49.9 MiB/262.7 MiB] 18% Done \ [95/879 files][ 50.1 MiB/262.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [96/879 files][ 50.4 MiB/262.7 MiB] 19% Done \ [96/879 files][ 50.6 MiB/262.7 MiB] 19% Done \ [97/879 files][ 50.6 MiB/262.7 MiB] 19% Done \ [98/879 files][ 50.6 MiB/262.7 MiB] 19% Done \ [99/879 files][ 51.7 MiB/262.7 MiB] 19% Done \ [100/879 files][ 51.8 MiB/262.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 52.6 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 53.1 MiB/262.7 MiB] 20% Done \ [100/879 files][ 53.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 53.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 53.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 53.9 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [101/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [102/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [103/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [103/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [104/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [105/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [106/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [106/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [107/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [108/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [109/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [110/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [111/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [112/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [113/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [114/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [114/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [114/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [115/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [116/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [117/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [118/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [118/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [118/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [118/879 files][ 55.0 MiB/262.7 MiB] 20% Done \ [119/879 files][ 55.0 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Orxukeygbb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [119/879 files][ 55.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [120/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [121/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [121/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [121/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [122/879 files][ 55.1 MiB/262.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [122/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [122/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [123/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [124/879 files][ 55.1 MiB/262.7 MiB] 20% Done \ [125/879 files][ 55.4 MiB/262.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [126/879 files][ 55.9 MiB/262.7 MiB] 21% Done \ [126/879 files][ 55.9 MiB/262.7 MiB] 21% Done \ [127/879 files][ 55.9 MiB/262.7 MiB] 21% Done \ [128/879 files][ 56.4 MiB/262.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [129/879 files][ 56.4 MiB/262.7 MiB] 21% Done \ [130/879 files][ 57.3 MiB/262.7 MiB] 21% Done \ [131/879 files][ 57.3 MiB/262.7 MiB] 21% Done \ [132/879 files][ 57.3 MiB/262.7 MiB] 21% Done \ [133/879 files][ 57.8 MiB/262.7 MiB] 21% Done \ [133/879 files][ 58.0 MiB/262.7 MiB] 22% Done \ [134/879 files][ 58.0 MiB/262.7 MiB] 22% Done \ [135/879 files][ 58.0 MiB/262.7 MiB] 22% Done \ [136/879 files][ 58.0 MiB/262.7 MiB] 22% Done \ [137/879 files][ 58.0 MiB/262.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [137/879 files][ 58.0 MiB/262.7 MiB] 22% Done \ [138/879 files][ 58.9 MiB/262.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [139/879 files][ 58.9 MiB/262.7 MiB] 22% Done \ [139/879 files][ 58.9 MiB/262.7 MiB] 22% Done \ [140/879 files][ 58.9 MiB/262.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [140/879 files][ 59.1 MiB/262.7 MiB] 22% Done | | [141/879 files][ 59.5 MiB/262.7 MiB] 22% Done | [142/879 files][ 59.5 MiB/262.7 MiB] 22% Done | [143/879 files][ 59.7 MiB/262.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [143/879 files][ 60.3 MiB/262.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [143/879 files][ 60.4 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [143/879 files][ 60.4 MiB/262.7 MiB] 23% Done | [144/879 files][ 60.4 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: | [145/879 files][ 60.7 MiB/262.7 MiB] 23% Done | [145/879 files][ 60.7 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data [Content-Type=application/octet-stream]... Step #8: | [146/879 files][ 60.7 MiB/262.7 MiB] 23% Done | [146/879 files][ 61.0 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [146/879 files][ 61.6 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/879 files][ 61.8 MiB/262.7 MiB] 23% Done | [147/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [148/879 files][ 62.5 MiB/262.7 MiB] 23% Done | [149/879 files][ 62.5 MiB/262.7 MiB] 23% Done | [149/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [149/879 files][ 62.5 MiB/262.7 MiB] 23% Done | [150/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [150/879 files][ 62.5 MiB/262.7 MiB] 23% Done | [151/879 files][ 62.5 MiB/262.7 MiB] 23% Done | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/879 files][ 62.5 MiB/262.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [152/879 files][ 63.1 MiB/262.7 MiB] 23% Done | [153/879 files][ 67.5 MiB/262.7 MiB] 25% Done | [154/879 files][ 67.5 MiB/262.7 MiB] 25% Done | [155/879 files][ 67.8 MiB/262.7 MiB] 25% Done | [156/879 files][ 68.3 MiB/262.7 MiB] 25% Done | [157/879 files][ 68.3 MiB/262.7 MiB] 25% Done | [158/879 files][ 68.3 MiB/262.7 MiB] 25% Done | [159/879 files][ 68.6 MiB/262.7 MiB] 26% Done | [160/879 files][ 68.6 MiB/262.7 MiB] 26% Done | [161/879 files][ 68.8 MiB/262.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [161/879 files][ 70.4 MiB/262.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [161/879 files][ 71.6 MiB/262.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [162/879 files][ 75.4 MiB/262.7 MiB] 28% Done | [163/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [164/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [165/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [166/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [167/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [168/879 files][ 75.6 MiB/262.7 MiB] 28% Done | [169/879 files][ 75.9 MiB/262.7 MiB] 28% Done | [170/879 files][ 75.9 MiB/262.7 MiB] 28% Done | [171/879 files][ 75.9 MiB/262.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.yaml [Content-Type=application/octet-stream]... Step #8: | [172/879 files][ 76.7 MiB/262.7 MiB] 29% Done | [173/879 files][ 77.9 MiB/262.7 MiB] 29% Done | [173/879 files][ 78.7 MiB/262.7 MiB] 29% Done | [174/879 files][ 79.6 MiB/262.7 MiB] 30% Done | [174/879 files][ 83.7 MiB/262.7 MiB] 31% Done | [175/879 files][ 84.7 MiB/262.7 MiB] 32% Done | [176/879 files][ 85.2 MiB/262.7 MiB] 32% Done | [177/879 files][ 85.5 MiB/262.7 MiB] 32% Done | [178/879 files][ 85.7 MiB/262.7 MiB] 32% Done | [179/879 files][ 86.2 MiB/262.7 MiB] 32% Done | [180/879 files][ 86.2 MiB/262.7 MiB] 32% Done | [181/879 files][ 87.3 MiB/262.7 MiB] 33% Done | [182/879 files][ 87.3 MiB/262.7 MiB] 33% Done | [183/879 files][ 87.8 MiB/262.7 MiB] 33% Done | [184/879 files][ 90.5 MiB/262.7 MiB] 34% Done | [185/879 files][ 90.5 MiB/262.7 MiB] 34% Done | [186/879 files][ 90.7 MiB/262.7 MiB] 34% Done | [187/879 files][ 92.6 MiB/262.7 MiB] 35% Done | [188/879 files][ 92.8 MiB/262.7 MiB] 35% Done | [189/879 files][ 93.1 MiB/262.7 MiB] 35% Done | [190/879 files][ 94.6 MiB/262.7 MiB] 36% Done | [191/879 files][ 98.3 MiB/262.7 MiB] 37% Done | [192/879 files][ 98.6 MiB/262.7 MiB] 37% Done | [193/879 files][ 99.1 MiB/262.7 MiB] 37% Done | [194/879 files][ 99.3 MiB/262.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [195/879 files][ 99.6 MiB/262.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [196/879 files][102.8 MiB/262.7 MiB] 39% Done | [197/879 files][102.8 MiB/262.7 MiB] 39% Done | [198/879 files][102.8 MiB/262.7 MiB] 39% Done | [198/879 files][104.9 MiB/262.7 MiB] 39% Done | [199/879 files][105.8 MiB/262.7 MiB] 40% Done | [199/879 files][105.8 MiB/262.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [199/879 files][107.8 MiB/262.7 MiB] 41% Done | [200/879 files][108.6 MiB/262.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [200/879 files][110.2 MiB/262.7 MiB] 41% Done | [201/879 files][111.0 MiB/262.7 MiB] 42% Done | [201/879 files][111.0 MiB/262.7 MiB] 42% Done | [202/879 files][111.0 MiB/262.7 MiB] 42% Done | [203/879 files][112.4 MiB/262.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.yaml [Content-Type=application/octet-stream]... Step #8: | [204/879 files][114.1 MiB/262.7 MiB] 43% Done | [204/879 files][114.3 MiB/262.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [204/879 files][116.5 MiB/262.7 MiB] 44% Done | [205/879 files][118.6 MiB/262.7 MiB] 45% Done | [206/879 files][118.6 MiB/262.7 MiB] 45% Done | [207/879 files][118.8 MiB/262.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [207/879 files][121.4 MiB/262.7 MiB] 46% Done | [208/879 files][121.7 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data.yaml [Content-Type=application/octet-stream]... Step #8: | [208/879 files][122.0 MiB/262.7 MiB] 46% Done | [209/879 files][122.5 MiB/262.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [209/879 files][123.0 MiB/262.7 MiB] 46% Done | [210/879 files][123.5 MiB/262.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [210/879 files][123.5 MiB/262.7 MiB] 47% Done | [211/879 files][123.8 MiB/262.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: | [211/879 files][125.3 MiB/262.7 MiB] 47% Done | [211/879 files][125.3 MiB/262.7 MiB] 47% Done | [212/879 files][125.6 MiB/262.7 MiB] 47% Done | [213/879 files][126.3 MiB/262.7 MiB] 48% Done | [214/879 files][127.9 MiB/262.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sHtMTOuBXT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [214/879 files][130.8 MiB/262.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [215/879 files][131.1 MiB/262.7 MiB] 49% Done | [215/879 files][131.9 MiB/262.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [215/879 files][136.8 MiB/262.7 MiB] 52% Done | [215/879 files][137.0 MiB/262.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [216/879 files][137.3 MiB/262.7 MiB] 52% Done | [216/879 files][137.5 MiB/262.7 MiB] 52% Done | [217/879 files][138.6 MiB/262.7 MiB] 52% Done | [218/879 files][138.7 MiB/262.7 MiB] 52% Done | [219/879 files][138.7 MiB/262.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data.yaml [Content-Type=application/octet-stream]... Step #8: | [219/879 files][139.5 MiB/262.7 MiB] 53% Done | [220/879 files][142.6 MiB/262.7 MiB] 54% Done | [221/879 files][143.7 MiB/262.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [221/879 files][143.9 MiB/262.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [221/879 files][144.5 MiB/262.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data [Content-Type=application/octet-stream]... Step #8: | [221/879 files][145.0 MiB/262.7 MiB] 55% Done | [222/879 files][145.2 MiB/262.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: | [222/879 files][146.0 MiB/262.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [222/879 files][146.0 MiB/262.7 MiB] 55% Done | [223/879 files][147.6 MiB/262.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [223/879 files][148.6 MiB/262.7 MiB] 56% Done | [224/879 files][148.6 MiB/262.7 MiB] 56% Done | [224/879 files][148.6 MiB/262.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nhRTuC5JF6.data.yaml [Content-Type=application/octet-stream]... Step #8: | [224/879 files][149.6 MiB/262.7 MiB] 56% Done | [225/879 files][149.9 MiB/262.7 MiB] 57% Done | [226/879 files][149.9 MiB/262.7 MiB] 57% Done / / [227/879 files][150.1 MiB/262.7 MiB] 57% Done / [228/879 files][150.1 MiB/262.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [229/879 files][150.1 MiB/262.7 MiB] 57% Done / [229/879 files][150.4 MiB/262.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [229/879 files][150.6 MiB/262.7 MiB] 57% Done / [230/879 files][150.9 MiB/262.7 MiB] 57% Done / [231/879 files][152.8 MiB/262.7 MiB] 58% Done / [232/879 files][153.4 MiB/262.7 MiB] 58% Done / [233/879 files][153.4 MiB/262.7 MiB] 58% Done / [234/879 files][156.8 MiB/262.7 MiB] 59% Done / [235/879 files][160.7 MiB/262.7 MiB] 61% Done / [236/879 files][161.0 MiB/262.7 MiB] 61% Done / [237/879 files][161.0 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [237/879 files][162.5 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [238/879 files][162.8 MiB/262.7 MiB] 61% Done / [238/879 files][162.8 MiB/262.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [239/879 files][162.8 MiB/262.7 MiB] 61% Done / [240/879 files][163.0 MiB/262.7 MiB] 62% Done / [241/879 files][163.0 MiB/262.7 MiB] 62% Done / [241/879 files][163.0 MiB/262.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [241/879 files][164.0 MiB/262.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [242/879 files][164.5 MiB/262.7 MiB] 62% Done / [243/879 files][164.5 MiB/262.7 MiB] 62% Done / [243/879 files][164.7 MiB/262.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [243/879 files][165.4 MiB/262.7 MiB] 62% Done / [244/879 files][165.9 MiB/262.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [244/879 files][166.7 MiB/262.7 MiB] 63% Done / [245/879 files][167.8 MiB/262.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [246/879 files][168.8 MiB/262.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [246/879 files][169.0 MiB/262.7 MiB] 64% Done / [246/879 files][169.3 MiB/262.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [247/879 files][170.2 MiB/262.7 MiB] 64% Done / [247/879 files][170.7 MiB/262.7 MiB] 64% Done / [248/879 files][171.2 MiB/262.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [249/879 files][171.2 MiB/262.7 MiB] 65% Done / [250/879 files][171.2 MiB/262.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [251/879 files][171.8 MiB/262.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cmah3U30nd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [252/879 files][172.5 MiB/262.7 MiB] 65% Done / [253/879 files][173.0 MiB/262.7 MiB] 65% Done / [254/879 files][173.0 MiB/262.7 MiB] 65% Done / [254/879 files][173.2 MiB/262.7 MiB] 65% Done / [254/879 files][173.9 MiB/262.7 MiB] 66% Done / [254/879 files][173.9 MiB/262.7 MiB] 66% Done / [255/879 files][177.5 MiB/262.7 MiB] 67% Done / [256/879 files][177.5 MiB/262.7 MiB] 67% Done / [257/879 files][177.8 MiB/262.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N3C5yOyFmZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [258/879 files][177.8 MiB/262.7 MiB] 67% Done / [259/879 files][177.8 MiB/262.7 MiB] 67% Done / [260/879 files][177.8 MiB/262.7 MiB] 67% Done / [261/879 files][177.8 MiB/262.7 MiB] 67% Done / [262/879 files][177.8 MiB/262.7 MiB] 67% Done / [262/879 files][177.8 MiB/262.7 MiB] 67% Done / [263/879 files][177.8 MiB/262.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [263/879 files][181.7 MiB/262.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EBtvE4Xi6J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [263/879 files][184.3 MiB/262.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [263/879 files][185.1 MiB/262.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [263/879 files][186.3 MiB/262.7 MiB] 70% Done / [263/879 files][186.8 MiB/262.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [263/879 files][187.0 MiB/262.7 MiB] 71% Done / [264/879 files][187.3 MiB/262.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [265/879 files][187.6 MiB/262.7 MiB] 71% Done / [266/879 files][187.6 MiB/262.7 MiB] 71% Done / [267/879 files][187.6 MiB/262.7 MiB] 71% Done / [267/879 files][187.8 MiB/262.7 MiB] 71% Done / [268/879 files][188.1 MiB/262.7 MiB] 71% Done / [269/879 files][188.3 MiB/262.7 MiB] 71% Done / [270/879 files][188.3 MiB/262.7 MiB] 71% Done / [271/879 files][192.4 MiB/262.7 MiB] 73% Done / [272/879 files][192.6 MiB/262.7 MiB] 73% Done / [273/879 files][193.4 MiB/262.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [273/879 files][194.3 MiB/262.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data [Content-Type=application/octet-stream]... Step #8: / [273/879 files][195.3 MiB/262.7 MiB] 74% Done / [274/879 files][195.6 MiB/262.7 MiB] 74% Done / [275/879 files][195.6 MiB/262.7 MiB] 74% Done / [276/879 files][195.6 MiB/262.7 MiB] 74% Done / [277/879 files][195.6 MiB/262.7 MiB] 74% Done / [278/879 files][195.6 MiB/262.7 MiB] 74% Done / [279/879 files][195.6 MiB/262.7 MiB] 74% Done / [280/879 files][195.9 MiB/262.7 MiB] 74% Done / [281/879 files][195.9 MiB/262.7 MiB] 74% Done / [282/879 files][196.1 MiB/262.7 MiB] 74% Done / [283/879 files][196.6 MiB/262.7 MiB] 74% Done / [284/879 files][197.7 MiB/262.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jat640MXqX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [285/879 files][201.5 MiB/262.7 MiB] 76% Done / [286/879 files][201.7 MiB/262.7 MiB] 76% Done / [286/879 files][201.7 MiB/262.7 MiB] 76% Done / [287/879 files][201.7 MiB/262.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/879 files][202.2 MiB/262.7 MiB] 76% Done / [288/879 files][202.8 MiB/262.7 MiB] 77% Done / [289/879 files][202.8 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [289/879 files][202.8 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [289/879 files][204.1 MiB/262.7 MiB] 77% Done / [289/879 files][204.1 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [290/879 files][204.1 MiB/262.7 MiB] 77% Done / [290/879 files][204.3 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [291/879 files][204.8 MiB/262.7 MiB] 77% Done / [291/879 files][204.8 MiB/262.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LmvIJnjj4P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [291/879 files][205.1 MiB/262.7 MiB] 78% Done / [291/879 files][205.1 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [291/879 files][205.4 MiB/262.7 MiB] 78% Done / [292/879 files][205.9 MiB/262.7 MiB] 78% Done / [293/879 files][206.7 MiB/262.7 MiB] 78% Done / [294/879 files][207.1 MiB/262.7 MiB] 78% Done / [295/879 files][207.1 MiB/262.7 MiB] 78% Done / [296/879 files][207.1 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [297/879 files][207.1 MiB/262.7 MiB] 78% Done / [298/879 files][207.1 MiB/262.7 MiB] 78% Done / [299/879 files][207.1 MiB/262.7 MiB] 78% Done / [299/879 files][207.1 MiB/262.7 MiB] 78% Done / [300/879 files][207.1 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xeV54EPMUD.data.yaml [Content-Type=application/octet-stream]... Step #8: / [300/879 files][207.4 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [300/879 files][207.4 MiB/262.7 MiB] 78% Done / [301/879 files][207.4 MiB/262.7 MiB] 78% Done / [302/879 files][207.4 MiB/262.7 MiB] 78% Done / [303/879 files][207.4 MiB/262.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xSfGzc0G1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [304/879 files][208.0 MiB/262.7 MiB] 79% Done / [304/879 files][208.0 MiB/262.7 MiB] 79% Done / [305/879 files][208.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2tlu4s4pzW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [305/879 files][209.5 MiB/262.7 MiB] 79% Done / [306/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [306/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [306/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [306/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.2 MiB/262.7 MiB] 79% Done / [307/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NVmMmds3Pz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.2 MiB/262.7 MiB] 79% Done / [307/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9nJo1OEO1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e458xhlO1X.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.2 MiB/262.7 MiB] 79% Done / [307/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.2 MiB/262.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rIl2rlaFjA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [307/879 files][210.4 MiB/262.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hxMxJl1Pem.data [Content-Type=application/octet-stream]... Step #8: / [307/879 files][211.0 MiB/262.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K40jEG0qCq.data [Content-Type=application/octet-stream]... Step #8: / [308/879 files][211.5 MiB/262.7 MiB] 80% Done / [308/879 files][211.5 MiB/262.7 MiB] 80% Done / [309/879 files][212.8 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [310/879 files][213.1 MiB/262.7 MiB] 81% Done / [310/879 files][213.4 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [311/879 files][213.6 MiB/262.7 MiB] 81% Done / [311/879 files][213.9 MiB/262.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [312/879 files][214.2 MiB/262.7 MiB] 81% Done / [313/879 files][214.2 MiB/262.7 MiB] 81% Done / [314/879 files][214.5 MiB/262.7 MiB] 81% Done / [314/879 files][214.5 MiB/262.7 MiB] 81% Done / [315/879 files][215.2 MiB/262.7 MiB] 81% Done / [316/879 files][215.2 MiB/262.7 MiB] 81% Done / [317/879 files][215.2 MiB/262.7 MiB] 81% Done / [318/879 files][215.2 MiB/262.7 MiB] 81% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [318/879 files][217.9 MiB/262.7 MiB] 82% Done - [319/879 files][218.2 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [319/879 files][218.2 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [319/879 files][218.2 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [319/879 files][218.7 MiB/262.7 MiB] 83% Done - [319/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RMkWyHeHLF.data [Content-Type=application/octet-stream]... Step #8: - [319/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [319/879 files][218.8 MiB/262.7 MiB] 83% Done - [319/879 files][218.8 MiB/262.7 MiB] 83% Done - [319/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [319/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [320/879 files][218.8 MiB/262.7 MiB] 83% Done - [320/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [320/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [320/879 files][218.8 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [320/879 files][220.3 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: - [320/879 files][220.6 MiB/262.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: - [321/879 files][220.6 MiB/262.7 MiB] 83% Done - [321/879 files][220.6 MiB/262.7 MiB] 83% Done - [322/879 files][220.6 MiB/262.7 MiB] 83% Done - [323/879 files][220.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: - [323/879 files][221.5 MiB/262.7 MiB] 84% Done - [324/879 files][221.5 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: - [324/879 files][221.5 MiB/262.7 MiB] 84% Done - [325/879 files][221.5 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: - [325/879 files][221.5 MiB/262.7 MiB] 84% Done - [326/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: - [327/879 files][222.0 MiB/262.7 MiB] 84% Done - [327/879 files][222.0 MiB/262.7 MiB] 84% Done - [328/879 files][222.0 MiB/262.7 MiB] 84% Done - [329/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [330/879 files][222.0 MiB/262.7 MiB] 84% Done - [331/879 files][222.0 MiB/262.7 MiB] 84% Done - [331/879 files][222.0 MiB/262.7 MiB] 84% Done - [332/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: - [332/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: - [332/879 files][222.0 MiB/262.7 MiB] 84% Done - [333/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: - [333/879 files][222.0 MiB/262.7 MiB] 84% Done - [334/879 files][222.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: - [334/879 files][222.0 MiB/262.7 MiB] 84% Done - [334/879 files][222.0 MiB/262.7 MiB] 84% Done - [335/879 files][222.0 MiB/262.7 MiB] 84% Done - [336/879 files][222.0 MiB/262.7 MiB] 84% Done - [337/879 files][222.0 MiB/262.7 MiB] 84% Done - [338/879 files][222.0 MiB/262.7 MiB] 84% Done - [339/879 files][222.0 MiB/262.7 MiB] 84% Done - [340/879 files][222.1 MiB/262.7 MiB] 84% Done - [341/879 files][222.1 MiB/262.7 MiB] 84% Done - [342/879 files][222.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: - [342/879 files][222.1 MiB/262.7 MiB] 84% Done - [342/879 files][222.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: - [342/879 files][222.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: - [342/879 files][222.1 MiB/262.7 MiB] 84% Done - [342/879 files][222.1 MiB/262.7 MiB] 84% Done - [343/879 files][222.1 MiB/262.7 MiB] 84% Done - [344/879 files][222.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: - [344/879 files][222.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: - [344/879 files][222.1 MiB/262.7 MiB] 84% Done - [345/879 files][222.1 MiB/262.7 MiB] 84% Done - [346/879 files][222.2 MiB/262.7 MiB] 84% Done - [347/879 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: - [347/879 files][222.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: - [347/879 files][222.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: - [347/879 files][222.3 MiB/262.7 MiB] 84% Done - [348/879 files][222.3 MiB/262.7 MiB] 84% Done - [349/879 files][222.4 MiB/262.7 MiB] 84% Done - [350/879 files][222.5 MiB/262.7 MiB] 84% Done - [351/879 files][222.5 MiB/262.7 MiB] 84% Done - [352/879 files][222.5 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: - [352/879 files][222.5 MiB/262.7 MiB] 84% Done - [353/879 files][222.5 MiB/262.7 MiB] 84% Done - [354/879 files][222.5 MiB/262.7 MiB] 84% Done - [355/879 files][222.5 MiB/262.7 MiB] 84% Done - [356/879 files][222.5 MiB/262.7 MiB] 84% Done - [357/879 files][222.5 MiB/262.7 MiB] 84% Done - [358/879 files][222.5 MiB/262.7 MiB] 84% Done - [359/879 files][222.5 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: - [359/879 files][222.5 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: - [359/879 files][222.6 MiB/262.7 MiB] 84% Done - [360/879 files][222.6 MiB/262.7 MiB] 84% Done - [361/879 files][222.6 MiB/262.7 MiB] 84% Done - [362/879 files][222.6 MiB/262.7 MiB] 84% Done - [363/879 files][222.6 MiB/262.7 MiB] 84% Done - [364/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: - [364/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: - [364/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: - [364/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: - [364/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done - [365/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: - [365/879 files][222.6 MiB/262.7 MiB] 84% Done - [366/879 files][222.6 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: - [366/879 files][222.6 MiB/262.7 MiB] 84% Done - [367/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: - [367/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: - [367/879 files][222.7 MiB/262.7 MiB] 84% Done - [367/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: - [368/879 files][222.7 MiB/262.7 MiB] 84% Done - [369/879 files][222.7 MiB/262.7 MiB] 84% Done - [369/879 files][222.7 MiB/262.7 MiB] 84% Done - [370/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: - [370/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: - [370/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: - [370/879 files][222.7 MiB/262.7 MiB] 84% Done - [371/879 files][222.7 MiB/262.7 MiB] 84% Done - [372/879 files][222.7 MiB/262.7 MiB] 84% Done - [373/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: - [373/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: - [373/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: - [373/879 files][222.7 MiB/262.7 MiB] 84% Done - [373/879 files][222.7 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: - [374/879 files][222.7 MiB/262.7 MiB] 84% Done - [374/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: - [374/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: - [374/879 files][222.8 MiB/262.7 MiB] 84% Done - [374/879 files][222.8 MiB/262.7 MiB] 84% Done - [375/879 files][222.8 MiB/262.7 MiB] 84% Done - [376/879 files][222.8 MiB/262.7 MiB] 84% Done - [377/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: - [377/879 files][222.8 MiB/262.7 MiB] 84% Done - [378/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: - [378/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: - [379/879 files][222.8 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: - [379/879 files][222.8 MiB/262.7 MiB] 84% Done - [379/879 files][222.8 MiB/262.7 MiB] 84% Done - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: - [380/879 files][223.0 MiB/262.7 MiB] 84% Done - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: - [380/879 files][223.0 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: - [380/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: - [380/879 files][223.1 MiB/262.7 MiB] 84% Done - [381/879 files][223.1 MiB/262.7 MiB] 84% Done - [381/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: - [382/879 files][223.1 MiB/262.7 MiB] 84% Done - [382/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [382/879 files][223.1 MiB/262.7 MiB] 84% Done - [382/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [382/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [382/879 files][223.1 MiB/262.7 MiB] 84% Done - [382/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [382/879 files][223.1 MiB/262.7 MiB] 84% Done - [383/879 files][223.1 MiB/262.7 MiB] 84% Done - [383/879 files][223.1 MiB/262.7 MiB] 84% Done - [384/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: - [384/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: - [385/879 files][223.1 MiB/262.7 MiB] 84% Done - [385/879 files][223.1 MiB/262.7 MiB] 84% Done - [386/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: - [387/879 files][223.1 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: - [387/879 files][223.2 MiB/262.7 MiB] 84% Done - [387/879 files][223.2 MiB/262.7 MiB] 84% Done - [387/879 files][223.2 MiB/262.7 MiB] 84% Done - [388/879 files][223.2 MiB/262.7 MiB] 84% Done - [389/879 files][223.2 MiB/262.7 MiB] 84% Done - [390/879 files][223.2 MiB/262.7 MiB] 84% Done - [391/879 files][223.2 MiB/262.7 MiB] 84% Done - [392/879 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: - [393/879 files][223.2 MiB/262.7 MiB] 84% Done - [394/879 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: - [394/879 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [395/879 files][223.2 MiB/262.7 MiB] 84% Done - [396/879 files][223.2 MiB/262.7 MiB] 84% Done - [397/879 files][223.2 MiB/262.7 MiB] 84% Done - [397/879 files][223.2 MiB/262.7 MiB] 84% Done - [397/879 files][223.2 MiB/262.7 MiB] 84% Done - [398/879 files][223.2 MiB/262.7 MiB] 84% Done - [399/879 files][223.2 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: - [400/879 files][223.2 MiB/262.7 MiB] 84% Done - [401/879 files][223.3 MiB/262.7 MiB] 84% Done - [402/879 files][223.3 MiB/262.7 MiB] 84% Done - [403/879 files][223.3 MiB/262.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: - [403/879 files][223.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: - [404/879 files][223.4 MiB/262.7 MiB] 85% Done - [405/879 files][223.4 MiB/262.7 MiB] 85% Done - [405/879 files][223.4 MiB/262.7 MiB] 85% Done - [405/879 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [405/879 files][223.4 MiB/262.7 MiB] 85% Done - [406/879 files][223.4 MiB/262.7 MiB] 85% Done - [407/879 files][223.4 MiB/262.7 MiB] 85% Done - [408/879 files][223.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: - [409/879 files][223.5 MiB/262.7 MiB] 85% Done - [409/879 files][223.5 MiB/262.7 MiB] 85% Done - [410/879 files][223.5 MiB/262.7 MiB] 85% Done - [411/879 files][223.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: - [411/879 files][223.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [411/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: - [411/879 files][223.6 MiB/262.7 MiB] 85% Done - [412/879 files][223.6 MiB/262.7 MiB] 85% Done - [413/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: - [413/879 files][223.6 MiB/262.7 MiB] 85% Done - [414/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: - [414/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [414/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - [414/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [414/879 files][223.6 MiB/262.7 MiB] 85% Done - [415/879 files][223.6 MiB/262.7 MiB] 85% Done - [416/879 files][223.6 MiB/262.7 MiB] 85% Done - [417/879 files][223.6 MiB/262.7 MiB] 85% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [417/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: \ [417/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: \ [417/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: \ [417/879 files][223.6 MiB/262.7 MiB] 85% Done \ [418/879 files][223.6 MiB/262.7 MiB] 85% Done \ [419/879 files][223.6 MiB/262.7 MiB] 85% Done \ [420/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: \ [421/879 files][223.6 MiB/262.7 MiB] 85% Done \ [421/879 files][223.6 MiB/262.7 MiB] 85% Done \ [422/879 files][223.6 MiB/262.7 MiB] 85% Done \ [423/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: \ [423/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [424/879 files][223.6 MiB/262.7 MiB] 85% Done \ [425/879 files][223.6 MiB/262.7 MiB] 85% Done \ [426/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: \ [426/879 files][223.6 MiB/262.7 MiB] 85% Done \ [427/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: \ [427/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: \ [427/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: \ [427/879 files][223.6 MiB/262.7 MiB] 85% Done \ [427/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: \ [428/879 files][223.6 MiB/262.7 MiB] 85% Done \ [428/879 files][223.6 MiB/262.7 MiB] 85% Done \ [429/879 files][223.6 MiB/262.7 MiB] 85% Done \ [430/879 files][223.6 MiB/262.7 MiB] 85% Done \ [431/879 files][223.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: \ [432/879 files][223.6 MiB/262.7 MiB] 85% Done \ [432/879 files][223.6 MiB/262.7 MiB] 85% Done \ [433/879 files][223.6 MiB/262.7 MiB] 85% Done \ [434/879 files][223.6 MiB/262.7 MiB] 85% Done \ [435/879 files][223.7 MiB/262.7 MiB] 85% Done \ [436/879 files][223.7 MiB/262.7 MiB] 85% Done \ [437/879 files][223.7 MiB/262.7 MiB] 85% Done \ [438/879 files][223.7 MiB/262.7 MiB] 85% Done \ [439/879 files][223.7 MiB/262.7 MiB] 85% Done \ [440/879 files][223.7 MiB/262.7 MiB] 85% Done \ [441/879 files][223.7 MiB/262.7 MiB] 85% Done \ [442/879 files][223.7 MiB/262.7 MiB] 85% Done \ [443/879 files][223.7 MiB/262.7 MiB] 85% Done \ [444/879 files][223.8 MiB/262.7 MiB] 85% Done \ [445/879 files][223.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: \ [445/879 files][223.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: \ [445/879 files][223.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: \ [446/879 files][223.8 MiB/262.7 MiB] 85% Done \ [446/879 files][223.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: \ [446/879 files][223.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: \ [446/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: \ [446/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [446/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: \ [446/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: \ [446/879 files][223.9 MiB/262.7 MiB] 85% Done \ [447/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: \ [447/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: \ [447/879 files][223.9 MiB/262.7 MiB] 85% Done \ [448/879 files][223.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [448/879 files][224.1 MiB/262.7 MiB] 85% Done \ [449/879 files][224.1 MiB/262.7 MiB] 85% Done \ [450/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: \ [451/879 files][224.1 MiB/262.7 MiB] 85% Done \ [451/879 files][224.1 MiB/262.7 MiB] 85% Done \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [452/879 files][224.1 MiB/262.7 MiB] 85% Done \ [453/879 files][224.1 MiB/262.7 MiB] 85% Done \ [454/879 files][224.1 MiB/262.7 MiB] 85% Done \ [455/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: \ [455/879 files][224.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [455/879 files][224.2 MiB/262.7 MiB] 85% Done \ [456/879 files][224.2 MiB/262.7 MiB] 85% Done \ [457/879 files][224.2 MiB/262.7 MiB] 85% Done \ [458/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: \ [458/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [458/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: \ [458/879 files][224.2 MiB/262.7 MiB] 85% Done \ [459/879 files][224.2 MiB/262.7 MiB] 85% Done \ [460/879 files][224.2 MiB/262.7 MiB] 85% Done \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: \ [461/879 files][224.2 MiB/262.7 MiB] 85% Done \ [462/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: \ [462/879 files][224.2 MiB/262.7 MiB] 85% Done \ [463/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: \ [463/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: \ [464/879 files][224.2 MiB/262.7 MiB] 85% Done \ [465/879 files][224.2 MiB/262.7 MiB] 85% Done \ [465/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: \ [466/879 files][224.2 MiB/262.7 MiB] 85% Done \ [466/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: \ [466/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: \ [466/879 files][224.2 MiB/262.7 MiB] 85% Done \ [467/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: \ [467/879 files][224.2 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: \ [467/879 files][224.3 MiB/262.7 MiB] 85% Done \ [468/879 files][224.3 MiB/262.7 MiB] 85% Done \ [468/879 files][224.3 MiB/262.7 MiB] 85% Done \ [469/879 files][224.3 MiB/262.7 MiB] 85% Done \ [470/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: \ [470/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [470/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: \ [471/879 files][224.3 MiB/262.7 MiB] 85% Done \ [471/879 files][224.3 MiB/262.7 MiB] 85% Done \ [472/879 files][224.3 MiB/262.7 MiB] 85% Done \ [473/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: \ [473/879 files][224.3 MiB/262.7 MiB] 85% Done \ [474/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: \ [474/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: \ [474/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: \ [474/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: \ [475/879 files][224.3 MiB/262.7 MiB] 85% Done \ [475/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: \ [475/879 files][224.3 MiB/262.7 MiB] 85% Done \ [476/879 files][224.3 MiB/262.7 MiB] 85% Done \ [477/879 files][224.3 MiB/262.7 MiB] 85% Done \ [478/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: \ [478/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: \ [478/879 files][224.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [478/879 files][224.4 MiB/262.7 MiB] 85% Done \ [479/879 files][224.4 MiB/262.7 MiB] 85% Done \ [480/879 files][224.4 MiB/262.7 MiB] 85% Done \ [481/879 files][224.4 MiB/262.7 MiB] 85% Done \ [482/879 files][224.4 MiB/262.7 MiB] 85% Done \ [483/879 files][224.4 MiB/262.7 MiB] 85% Done \ [484/879 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: \ [484/879 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: \ [484/879 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [484/879 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: \ [484/879 files][224.4 MiB/262.7 MiB] 85% Done \ [485/879 files][224.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [486/879 files][224.4 MiB/262.7 MiB] 85% Done \ [486/879 files][224.4 MiB/262.7 MiB] 85% Done \ [487/879 files][224.5 MiB/262.7 MiB] 85% Done \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: \ [488/879 files][224.5 MiB/262.7 MiB] 85% Done \ [489/879 files][224.5 MiB/262.7 MiB] 85% Done \ [490/879 files][224.5 MiB/262.7 MiB] 85% Done \ [491/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: \ [492/879 files][224.5 MiB/262.7 MiB] 85% Done \ [492/879 files][224.5 MiB/262.7 MiB] 85% Done \ [493/879 files][224.5 MiB/262.7 MiB] 85% Done \ [494/879 files][224.5 MiB/262.7 MiB] 85% Done \ [495/879 files][224.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: \ [495/879 files][224.6 MiB/262.7 MiB] 85% Done \ [496/879 files][224.6 MiB/262.7 MiB] 85% Done \ [497/879 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: \ [498/879 files][224.6 MiB/262.7 MiB] 85% Done \ [499/879 files][224.6 MiB/262.7 MiB] 85% Done \ [500/879 files][224.6 MiB/262.7 MiB] 85% Done \ [500/879 files][224.6 MiB/262.7 MiB] 85% Done \ [501/879 files][224.6 MiB/262.7 MiB] 85% Done \ [502/879 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: \ [502/879 files][224.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [502/879 files][224.6 MiB/262.7 MiB] 85% Done \ [502/879 files][224.6 MiB/262.7 MiB] 85% Done \ [503/879 files][224.6 MiB/262.7 MiB] 85% Done \ [504/879 files][224.6 MiB/262.7 MiB] 85% Done \ [505/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [505/879 files][224.7 MiB/262.7 MiB] 85% Done \ [506/879 files][224.7 MiB/262.7 MiB] 85% Done \ [507/879 files][224.7 MiB/262.7 MiB] 85% Done \ [508/879 files][224.7 MiB/262.7 MiB] 85% Done \ [509/879 files][224.7 MiB/262.7 MiB] 85% Done \ [510/879 files][224.7 MiB/262.7 MiB] 85% Done \ [511/879 files][224.7 MiB/262.7 MiB] 85% Done \ [512/879 files][224.7 MiB/262.7 MiB] 85% Done \ [513/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [513/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [513/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: \ [513/879 files][224.7 MiB/262.7 MiB] 85% Done \ [514/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [514/879 files][224.7 MiB/262.7 MiB] 85% Done \ [514/879 files][224.7 MiB/262.7 MiB] 85% Done \ [515/879 files][224.7 MiB/262.7 MiB] 85% Done \ [516/879 files][224.7 MiB/262.7 MiB] 85% Done \ [517/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [517/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: \ [517/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [518/879 files][224.7 MiB/262.7 MiB] 85% Done \ [518/879 files][224.7 MiB/262.7 MiB] 85% Done \ [519/879 files][224.7 MiB/262.7 MiB] 85% Done \ [520/879 files][224.7 MiB/262.7 MiB] 85% Done \ [521/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [522/879 files][224.8 MiB/262.7 MiB] 85% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [522/879 files][224.8 MiB/262.7 MiB] 85% Done | [523/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [524/879 files][224.8 MiB/262.7 MiB] 85% Done | [525/879 files][224.8 MiB/262.7 MiB] 85% Done | [526/879 files][224.8 MiB/262.7 MiB] 85% Done | [526/879 files][224.8 MiB/262.7 MiB] 85% Done | [527/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.8 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [527/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [528/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [529/879 files][224.9 MiB/262.7 MiB] 85% Done | [530/879 files][224.9 MiB/262.7 MiB] 85% Done | [531/879 files][224.9 MiB/262.7 MiB] 85% Done | [532/879 files][224.9 MiB/262.7 MiB] 85% Done | [532/879 files][224.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [533/879 files][225.0 MiB/262.7 MiB] 85% Done | [534/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [534/879 files][225.0 MiB/262.7 MiB] 85% Done | [534/879 files][225.0 MiB/262.7 MiB] 85% Done | [534/879 files][225.0 MiB/262.7 MiB] 85% Done | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [535/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [536/879 files][225.0 MiB/262.7 MiB] 85% Done | [536/879 files][225.0 MiB/262.7 MiB] 85% Done | [536/879 files][225.0 MiB/262.7 MiB] 85% Done | [537/879 files][225.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [537/879 files][225.0 MiB/262.7 MiB] 85% Done | [537/879 files][225.1 MiB/262.7 MiB] 85% Done | [537/879 files][225.1 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: | [537/879 files][225.2 MiB/262.7 MiB] 85% Done | [538/879 files][225.2 MiB/262.7 MiB] 85% Done | [539/879 files][225.2 MiB/262.7 MiB] 85% Done | [540/879 files][225.2 MiB/262.7 MiB] 85% Done | [541/879 files][225.2 MiB/262.7 MiB] 85% Done | [542/879 files][225.2 MiB/262.7 MiB] 85% Done | [543/879 files][225.2 MiB/262.7 MiB] 85% Done | [543/879 files][225.2 MiB/262.7 MiB] 85% Done | [543/879 files][225.2 MiB/262.7 MiB] 85% Done | [544/879 files][225.2 MiB/262.7 MiB] 85% Done | [545/879 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: | [545/879 files][225.3 MiB/262.7 MiB] 85% Done | [546/879 files][225.3 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [546/879 files][225.4 MiB/262.7 MiB] 85% Done | [546/879 files][225.4 MiB/262.7 MiB] 85% Done | [547/879 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [548/879 files][225.4 MiB/262.7 MiB] 85% Done | [548/879 files][225.4 MiB/262.7 MiB] 85% Done | [549/879 files][225.4 MiB/262.7 MiB] 85% Done | [550/879 files][225.4 MiB/262.7 MiB] 85% Done | [551/879 files][225.4 MiB/262.7 MiB] 85% Done | [552/879 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [552/879 files][225.4 MiB/262.7 MiB] 85% Done | [553/879 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: | [554/879 files][225.4 MiB/262.7 MiB] 85% Done | [554/879 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: | [554/879 files][225.4 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: | [554/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [555/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: | [555/879 files][225.5 MiB/262.7 MiB] 85% Done | [556/879 files][225.5 MiB/262.7 MiB] 85% Done | [556/879 files][225.5 MiB/262.7 MiB] 85% Done | [557/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [557/879 files][225.5 MiB/262.7 MiB] 85% Done | [558/879 files][225.5 MiB/262.7 MiB] 85% Done | [559/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: | [559/879 files][225.5 MiB/262.7 MiB] 85% Done | [559/879 files][225.5 MiB/262.7 MiB] 85% Done | [560/879 files][225.5 MiB/262.7 MiB] 85% Done | [561/879 files][225.5 MiB/262.7 MiB] 85% Done | [562/879 files][225.5 MiB/262.7 MiB] 85% Done | [563/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [563/879 files][225.5 MiB/262.7 MiB] 85% Done | [564/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [565/879 files][225.5 MiB/262.7 MiB] 85% Done | [565/879 files][225.5 MiB/262.7 MiB] 85% Done | [566/879 files][225.5 MiB/262.7 MiB] 85% Done | [567/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [567/879 files][225.5 MiB/262.7 MiB] 85% Done | [568/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [569/879 files][225.5 MiB/262.7 MiB] 85% Done | [570/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [571/879 files][225.5 MiB/262.7 MiB] 85% Done | [571/879 files][225.5 MiB/262.7 MiB] 85% Done | [572/879 files][225.5 MiB/262.7 MiB] 85% Done | [573/879 files][225.5 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [573/879 files][225.5 MiB/262.7 MiB] 85% Done | [573/879 files][225.6 MiB/262.7 MiB] 85% Done | [574/879 files][225.6 MiB/262.7 MiB] 85% Done | [575/879 files][225.6 MiB/262.7 MiB] 85% Done | [576/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [576/879 files][225.6 MiB/262.7 MiB] 85% Done | [577/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [577/879 files][225.6 MiB/262.7 MiB] 85% Done | [578/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [579/879 files][225.6 MiB/262.7 MiB] 85% Done | [580/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [581/879 files][225.6 MiB/262.7 MiB] 85% Done | [581/879 files][225.6 MiB/262.7 MiB] 85% Done | [581/879 files][225.6 MiB/262.7 MiB] 85% Done | [582/879 files][225.6 MiB/262.7 MiB] 85% Done | [583/879 files][225.6 MiB/262.7 MiB] 85% Done | [584/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [584/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [584/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [584/879 files][225.6 MiB/262.7 MiB] 85% Done | [585/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [586/879 files][225.6 MiB/262.7 MiB] 85% Done | [587/879 files][225.6 MiB/262.7 MiB] 85% Done | [587/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [588/879 files][225.6 MiB/262.7 MiB] 85% Done | [588/879 files][225.6 MiB/262.7 MiB] 85% Done | [589/879 files][225.6 MiB/262.7 MiB] 85% Done | [590/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [590/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [590/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [590/879 files][225.6 MiB/262.7 MiB] 85% Done | [591/879 files][225.6 MiB/262.7 MiB] 85% Done | [592/879 files][225.6 MiB/262.7 MiB] 85% Done | [593/879 files][225.6 MiB/262.7 MiB] 85% Done | [594/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [594/879 files][225.6 MiB/262.7 MiB] 85% Done | [595/879 files][225.6 MiB/262.7 MiB] 85% Done | [596/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [596/879 files][225.6 MiB/262.7 MiB] 85% Done | [597/879 files][225.6 MiB/262.7 MiB] 85% Done | [598/879 files][225.6 MiB/262.7 MiB] 85% Done | [599/879 files][225.6 MiB/262.7 MiB] 85% Done | [600/879 files][225.6 MiB/262.7 MiB] 85% Done | [601/879 files][225.6 MiB/262.7 MiB] 85% Done | [602/879 files][225.6 MiB/262.7 MiB] 85% Done | [603/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [603/879 files][225.6 MiB/262.7 MiB] 85% Done | [604/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: | [604/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [604/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [604/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: | [604/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [604/879 files][225.6 MiB/262.7 MiB] 85% Done | [605/879 files][225.6 MiB/262.7 MiB] 85% Done | [606/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: | [606/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [606/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [606/879 files][225.6 MiB/262.7 MiB] 85% Done | [607/879 files][225.6 MiB/262.7 MiB] 85% Done | [608/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [608/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [608/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [608/879 files][225.6 MiB/262.7 MiB] 85% Done | [609/879 files][225.6 MiB/262.7 MiB] 85% Done | [610/879 files][225.6 MiB/262.7 MiB] 85% Done | [611/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [611/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [611/879 files][225.6 MiB/262.7 MiB] 85% Done | [612/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [612/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [612/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [612/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [612/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [612/879 files][225.6 MiB/262.7 MiB] 85% Done | [613/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [613/879 files][225.6 MiB/262.7 MiB] 85% Done | [614/879 files][225.6 MiB/262.7 MiB] 85% Done | [615/879 files][225.6 MiB/262.7 MiB] 85% Done | [616/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [617/879 files][225.6 MiB/262.7 MiB] 85% Done | [618/879 files][225.6 MiB/262.7 MiB] 85% Done | [619/879 files][225.6 MiB/262.7 MiB] 85% Done | [619/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.6 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [619/879 files][225.7 MiB/262.7 MiB] 85% Done | [620/879 files][225.7 MiB/262.7 MiB] 85% Done | [621/879 files][225.7 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [621/879 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [621/879 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [621/879 files][225.9 MiB/262.7 MiB] 85% Done | [622/879 files][225.9 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [622/879 files][226.0 MiB/262.7 MiB] 85% Done | [622/879 files][226.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [622/879 files][226.0 MiB/262.7 MiB] 85% Done | [622/879 files][226.0 MiB/262.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [622/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [622/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [622/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [623/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [623/879 files][226.0 MiB/262.7 MiB] 86% Done | [624/879 files][226.0 MiB/262.7 MiB] 86% Done | [625/879 files][226.0 MiB/262.7 MiB] 86% Done | [625/879 files][226.0 MiB/262.7 MiB] 86% Done | [626/879 files][226.0 MiB/262.7 MiB] 86% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [626/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [626/879 files][226.0 MiB/262.7 MiB] 86% Done / [627/879 files][226.0 MiB/262.7 MiB] 86% Done / [628/879 files][226.0 MiB/262.7 MiB] 86% Done / [629/879 files][226.0 MiB/262.7 MiB] 86% Done / [630/879 files][226.0 MiB/262.7 MiB] 86% Done / [631/879 files][226.0 MiB/262.7 MiB] 86% Done / [632/879 files][226.0 MiB/262.7 MiB] 86% Done / [633/879 files][226.0 MiB/262.7 MiB] 86% Done / [634/879 files][226.0 MiB/262.7 MiB] 86% Done / [635/879 files][226.0 MiB/262.7 MiB] 86% Done / [636/879 files][226.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [636/879 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [636/879 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [636/879 files][226.1 MiB/262.7 MiB] 86% Done / [637/879 files][226.1 MiB/262.7 MiB] 86% Done / [638/879 files][226.1 MiB/262.7 MiB] 86% Done / [639/879 files][226.1 MiB/262.7 MiB] 86% Done / [640/879 files][226.1 MiB/262.7 MiB] 86% Done / [641/879 files][226.1 MiB/262.7 MiB] 86% Done / [642/879 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [643/879 files][226.1 MiB/262.7 MiB] 86% Done / [644/879 files][226.1 MiB/262.7 MiB] 86% Done / [645/879 files][226.1 MiB/262.7 MiB] 86% Done / [646/879 files][226.1 MiB/262.7 MiB] 86% Done / [647/879 files][226.1 MiB/262.7 MiB] 86% Done / [648/879 files][226.1 MiB/262.7 MiB] 86% Done / [648/879 files][226.1 MiB/262.7 MiB] 86% Done / [649/879 files][226.1 MiB/262.7 MiB] 86% Done / [650/879 files][226.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: / [650/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: / [650/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: / [650/879 files][226.2 MiB/262.7 MiB] 86% Done / [650/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: / [650/879 files][226.2 MiB/262.7 MiB] 86% Done / [651/879 files][226.2 MiB/262.7 MiB] 86% Done / [652/879 files][226.2 MiB/262.7 MiB] 86% Done / [653/879 files][226.2 MiB/262.7 MiB] 86% Done / [654/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: / [655/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: / [655/879 files][226.2 MiB/262.7 MiB] 86% Done / [655/879 files][226.2 MiB/262.7 MiB] 86% Done / [656/879 files][226.2 MiB/262.7 MiB] 86% Done / [657/879 files][226.2 MiB/262.7 MiB] 86% Done / [658/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [658/879 files][226.2 MiB/262.7 MiB] 86% Done / [659/879 files][226.2 MiB/262.7 MiB] 86% Done / [660/879 files][226.2 MiB/262.7 MiB] 86% Done / [661/879 files][226.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: / [662/879 files][226.2 MiB/262.7 MiB] 86% Done / [663/879 files][226.2 MiB/262.7 MiB] 86% Done / [663/879 files][226.2 MiB/262.7 MiB] 86% Done / [664/879 files][226.2 MiB/262.7 MiB] 86% Done / [664/879 files][226.3 MiB/262.7 MiB] 86% Done / [665/879 files][226.3 MiB/262.7 MiB] 86% Done / [666/879 files][226.3 MiB/262.7 MiB] 86% Done / [667/879 files][226.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: / [667/879 files][226.3 MiB/262.7 MiB] 86% Done / [668/879 files][226.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: / [668/879 files][226.3 MiB/262.7 MiB] 86% Done / [669/879 files][226.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: / [669/879 files][226.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: / [669/879 files][226.3 MiB/262.7 MiB] 86% Done / [670/879 files][226.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: / [670/879 files][226.4 MiB/262.7 MiB] 86% Done / [671/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: / [672/879 files][226.4 MiB/262.7 MiB] 86% Done / [672/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: / [673/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: / [674/879 files][226.4 MiB/262.7 MiB] 86% Done / [674/879 files][226.4 MiB/262.7 MiB] 86% Done / [675/879 files][226.4 MiB/262.7 MiB] 86% Done / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: / [676/879 files][226.4 MiB/262.7 MiB] 86% Done / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: / [676/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: / [677/879 files][226.4 MiB/262.7 MiB] 86% Done / [677/879 files][226.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: / [677/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: / [677/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: / [677/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: / [677/879 files][226.5 MiB/262.7 MiB] 86% Done / [678/879 files][226.5 MiB/262.7 MiB] 86% Done / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: / [679/879 files][226.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.7 MiB/262.7 MiB] 86% Done / [679/879 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: / [679/879 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: / [679/879 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: / [680/879 files][226.7 MiB/262.7 MiB] 86% Done / [680/879 files][226.7 MiB/262.7 MiB] 86% Done / [681/879 files][226.7 MiB/262.7 MiB] 86% Done / [682/879 files][226.7 MiB/262.7 MiB] 86% Done / [683/879 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: / [683/879 files][226.7 MiB/262.7 MiB] 86% Done / [683/879 files][226.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [684/879 files][226.8 MiB/262.7 MiB] 86% Done / [684/879 files][226.8 MiB/262.7 MiB] 86% Done / [685/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: / [685/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: / [685/879 files][226.8 MiB/262.7 MiB] 86% Done / [686/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: / [686/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: / [687/879 files][226.8 MiB/262.7 MiB] 86% Done / [687/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: / [687/879 files][226.8 MiB/262.7 MiB] 86% Done / [688/879 files][226.8 MiB/262.7 MiB] 86% Done / [689/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: / [689/879 files][226.8 MiB/262.7 MiB] 86% Done / [689/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: / [689/879 files][226.8 MiB/262.7 MiB] 86% Done / [689/879 files][226.8 MiB/262.7 MiB] 86% Done / [690/879 files][226.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: / [690/879 files][226.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: / [690/879 files][226.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: / [690/879 files][226.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: / [690/879 files][227.0 MiB/262.7 MiB] 86% Done / [690/879 files][227.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: / [690/879 files][227.0 MiB/262.7 MiB] 86% Done / [691/879 files][227.0 MiB/262.7 MiB] 86% Done / [691/879 files][227.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: / [691/879 files][227.0 MiB/262.7 MiB] 86% Done / [691/879 files][227.1 MiB/262.7 MiB] 86% Done / [692/879 files][227.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: / [692/879 files][227.1 MiB/262.7 MiB] 86% Done / [693/879 files][227.1 MiB/262.7 MiB] 86% Done / [694/879 files][227.1 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: / [694/879 files][227.2 MiB/262.7 MiB] 86% Done / [695/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: / [695/879 files][227.2 MiB/262.7 MiB] 86% Done / [696/879 files][227.2 MiB/262.7 MiB] 86% Done / [697/879 files][227.2 MiB/262.7 MiB] 86% Done / [698/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: / [698/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: / [698/879 files][227.2 MiB/262.7 MiB] 86% Done / [698/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: / [698/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: / [698/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: / [699/879 files][227.2 MiB/262.7 MiB] 86% Done / [699/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: / [699/879 files][227.2 MiB/262.7 MiB] 86% Done / [699/879 files][227.2 MiB/262.7 MiB] 86% Done / [700/879 files][227.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [700/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: / [700/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [701/879 files][227.3 MiB/262.7 MiB] 86% Done / [702/879 files][227.3 MiB/262.7 MiB] 86% Done / [703/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: / [703/879 files][227.3 MiB/262.7 MiB] 86% Done / [703/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: / [704/879 files][227.3 MiB/262.7 MiB] 86% Done / [704/879 files][227.3 MiB/262.7 MiB] 86% Done / [704/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: / [704/879 files][227.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [704/879 files][227.4 MiB/262.7 MiB] 86% Done / [704/879 files][227.4 MiB/262.7 MiB] 86% Done / [705/879 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: / [706/879 files][227.4 MiB/262.7 MiB] 86% Done / [707/879 files][227.4 MiB/262.7 MiB] 86% Done / [708/879 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [708/879 files][227.4 MiB/262.7 MiB] 86% Done / [709/879 files][227.4 MiB/262.7 MiB] 86% Done / [710/879 files][227.4 MiB/262.7 MiB] 86% Done / [710/879 files][227.4 MiB/262.7 MiB] 86% Done / [710/879 files][227.4 MiB/262.7 MiB] 86% Done / [711/879 files][227.4 MiB/262.7 MiB] 86% Done / [712/879 files][227.4 MiB/262.7 MiB] 86% Done / [713/879 files][227.4 MiB/262.7 MiB] 86% Done / [714/879 files][227.4 MiB/262.7 MiB] 86% Done / [715/879 files][227.4 MiB/262.7 MiB] 86% Done / [716/879 files][227.4 MiB/262.7 MiB] 86% Done / [717/879 files][227.4 MiB/262.7 MiB] 86% Done / [718/879 files][227.4 MiB/262.7 MiB] 86% Done / [719/879 files][227.4 MiB/262.7 MiB] 86% Done / [720/879 files][227.4 MiB/262.7 MiB] 86% Done / [721/879 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: / [721/879 files][227.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: / [721/879 files][227.4 MiB/262.7 MiB] 86% Done / [722/879 files][227.4 MiB/262.7 MiB] 86% Done / [723/879 files][227.4 MiB/262.7 MiB] 86% Done / [724/879 files][227.4 MiB/262.7 MiB] 86% Done / [725/879 files][227.4 MiB/262.7 MiB] 86% Done / [726/879 files][227.4 MiB/262.7 MiB] 86% Done / [727/879 files][227.5 MiB/262.7 MiB] 86% Done / [728/879 files][227.6 MiB/262.7 MiB] 86% Done / [729/879 files][227.6 MiB/262.7 MiB] 86% Done / [730/879 files][227.6 MiB/262.7 MiB] 86% Done / [731/879 files][227.6 MiB/262.7 MiB] 86% Done / [732/879 files][227.6 MiB/262.7 MiB] 86% Done / [733/879 files][227.6 MiB/262.7 MiB] 86% Done / [734/879 files][227.6 MiB/262.7 MiB] 86% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: - [734/879 files][227.7 MiB/262.7 MiB] 86% Done - [734/879 files][227.7 MiB/262.7 MiB] 86% Done - [735/879 files][227.7 MiB/262.7 MiB] 86% Done - [736/879 files][227.7 MiB/262.7 MiB] 86% Done - [737/879 files][227.7 MiB/262.7 MiB] 86% Done - [738/879 files][227.7 MiB/262.7 MiB] 86% Done - [739/879 files][227.7 MiB/262.7 MiB] 86% Done - [740/879 files][227.7 MiB/262.7 MiB] 86% Done - [741/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: - [741/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [741/879 files][227.7 MiB/262.7 MiB] 86% Done - [742/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: - [742/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [742/879 files][227.7 MiB/262.7 MiB] 86% Done - [743/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - [743/879 files][227.7 MiB/262.7 MiB] 86% Done - [744/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [744/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: - [745/879 files][227.7 MiB/262.7 MiB] 86% Done - [745/879 files][227.7 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: - [745/879 files][227.8 MiB/262.7 MiB] 86% Done - [746/879 files][227.8 MiB/262.7 MiB] 86% Done - [747/879 files][227.8 MiB/262.7 MiB] 86% Done - [748/879 files][227.8 MiB/262.7 MiB] 86% Done - [749/879 files][227.8 MiB/262.7 MiB] 86% Done - [750/879 files][227.8 MiB/262.7 MiB] 86% Done - [751/879 files][227.8 MiB/262.7 MiB] 86% Done - [752/879 files][227.8 MiB/262.7 MiB] 86% Done - [753/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: - [753/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: - [753/879 files][227.8 MiB/262.7 MiB] 86% Done - [753/879 files][227.8 MiB/262.7 MiB] 86% Done - [754/879 files][227.8 MiB/262.7 MiB] 86% Done - [755/879 files][227.8 MiB/262.7 MiB] 86% Done - [756/879 files][227.8 MiB/262.7 MiB] 86% Done - [757/879 files][227.8 MiB/262.7 MiB] 86% Done - [758/879 files][227.8 MiB/262.7 MiB] 86% Done - [759/879 files][227.8 MiB/262.7 MiB] 86% Done - [760/879 files][227.8 MiB/262.7 MiB] 86% Done - [761/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: - [761/879 files][227.8 MiB/262.7 MiB] 86% Done - [762/879 files][227.8 MiB/262.7 MiB] 86% Done - [763/879 files][227.8 MiB/262.7 MiB] 86% Done - [764/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: - [764/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: - [764/879 files][227.8 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: - [764/879 files][227.9 MiB/262.7 MiB] 86% Done - [765/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: - [765/879 files][227.9 MiB/262.7 MiB] 86% Done - [766/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: - [767/879 files][227.9 MiB/262.7 MiB] 86% Done - [767/879 files][227.9 MiB/262.7 MiB] 86% Done - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: - [768/879 files][227.9 MiB/262.7 MiB] 86% Done - [769/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [769/879 files][227.9 MiB/262.7 MiB] 86% Done - [770/879 files][227.9 MiB/262.7 MiB] 86% Done - [771/879 files][227.9 MiB/262.7 MiB] 86% Done - [772/879 files][227.9 MiB/262.7 MiB] 86% Done - [773/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: - [773/879 files][227.9 MiB/262.7 MiB] 86% Done - [774/879 files][227.9 MiB/262.7 MiB] 86% Done - [775/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [775/879 files][227.9 MiB/262.7 MiB] 86% Done - [776/879 files][227.9 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.0 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done - [776/879 files][228.2 MiB/262.7 MiB] 86% Done - [776/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: - [776/879 files][228.2 MiB/262.7 MiB] 86% Done - [777/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: - [777/879 files][228.2 MiB/262.7 MiB] 86% Done - [778/879 files][228.2 MiB/262.7 MiB] 86% Done - [778/879 files][228.2 MiB/262.7 MiB] 86% Done - [779/879 files][228.2 MiB/262.7 MiB] 86% Done - [780/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: - [780/879 files][228.2 MiB/262.7 MiB] 86% Done - [781/879 files][228.2 MiB/262.7 MiB] 86% Done - [781/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: - [781/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: - [781/879 files][228.2 MiB/262.7 MiB] 86% Done - [782/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: - [782/879 files][228.2 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: - [782/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: - [782/879 files][228.3 MiB/262.7 MiB] 86% Done - [782/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: - [782/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: - [782/879 files][228.3 MiB/262.7 MiB] 86% Done - [782/879 files][228.3 MiB/262.7 MiB] 86% Done - [783/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: - [783/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: - [783/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: - [784/879 files][228.3 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: - [784/879 files][228.3 MiB/262.7 MiB] 86% Done - [784/879 files][228.3 MiB/262.7 MiB] 86% Done - [784/879 files][228.4 MiB/262.7 MiB] 86% Done - [785/879 files][228.4 MiB/262.7 MiB] 86% Done - [786/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: - [786/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: - [786/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [786/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: - [786/879 files][228.4 MiB/262.7 MiB] 86% Done - [787/879 files][228.4 MiB/262.7 MiB] 86% Done - [788/879 files][228.4 MiB/262.7 MiB] 86% Done - [789/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: - [790/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: - [790/879 files][228.4 MiB/262.7 MiB] 86% Done - [790/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: - [790/879 files][228.4 MiB/262.7 MiB] 86% Done - [790/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: - [791/879 files][228.4 MiB/262.7 MiB] 86% Done - [791/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: - [791/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: - [791/879 files][228.4 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: - [791/879 files][228.4 MiB/262.7 MiB] 86% Done - [792/879 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: - [792/879 files][228.5 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: - [792/879 files][228.6 MiB/262.7 MiB] 86% Done - [792/879 files][228.6 MiB/262.7 MiB] 86% Done - [793/879 files][228.6 MiB/262.7 MiB] 86% Done - [794/879 files][228.6 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: - [794/879 files][228.6 MiB/262.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: - [794/879 files][228.6 MiB/262.7 MiB] 87% Done - [795/879 files][228.6 MiB/262.7 MiB] 87% Done - [796/879 files][228.6 MiB/262.7 MiB] 87% Done - [797/879 files][228.6 MiB/262.7 MiB] 87% Done - [798/879 files][228.6 MiB/262.7 MiB] 87% Done - [799/879 files][228.6 MiB/262.7 MiB] 87% Done - [800/879 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: - [800/879 files][228.6 MiB/262.7 MiB] 87% Done - [801/879 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: - [801/879 files][228.6 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: - [802/879 files][228.6 MiB/262.7 MiB] 87% Done - [802/879 files][228.6 MiB/262.7 MiB] 87% Done - [803/879 files][228.6 MiB/262.7 MiB] 87% Done - [804/879 files][228.6 MiB/262.7 MiB] 87% Done - [805/879 files][228.7 MiB/262.7 MiB] 87% Done - [806/879 files][228.7 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: - [806/879 files][228.8 MiB/262.7 MiB] 87% Done - [807/879 files][228.8 MiB/262.7 MiB] 87% Done - [808/879 files][228.8 MiB/262.7 MiB] 87% Done - [809/879 files][228.8 MiB/262.7 MiB] 87% Done - [810/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: - [810/879 files][228.8 MiB/262.7 MiB] 87% Done - [811/879 files][228.8 MiB/262.7 MiB] 87% Done - [812/879 files][228.8 MiB/262.7 MiB] 87% Done - [813/879 files][228.8 MiB/262.7 MiB] 87% Done - [814/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [814/879 files][228.8 MiB/262.7 MiB] 87% Done - [814/879 files][228.8 MiB/262.7 MiB] 87% Done - [815/879 files][228.8 MiB/262.7 MiB] 87% Done - [816/879 files][228.8 MiB/262.7 MiB] 87% Done - [817/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: - [818/879 files][228.8 MiB/262.7 MiB] 87% Done - [819/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: - [819/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: - [819/879 files][228.8 MiB/262.7 MiB] 87% Done - [819/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [819/879 files][228.8 MiB/262.7 MiB] 87% Done - [820/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [821/879 files][228.8 MiB/262.7 MiB] 87% Done - [822/879 files][228.8 MiB/262.7 MiB] 87% Done - [823/879 files][228.8 MiB/262.7 MiB] 87% Done - [824/879 files][228.8 MiB/262.7 MiB] 87% Done - [824/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: - [824/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: - [824/879 files][228.8 MiB/262.7 MiB] 87% Done - [824/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [824/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: - [824/879 files][228.8 MiB/262.7 MiB] 87% Done - [825/879 files][228.8 MiB/262.7 MiB] 87% Done - [826/879 files][228.8 MiB/262.7 MiB] 87% Done - [827/879 files][228.8 MiB/262.7 MiB] 87% Done - [828/879 files][228.8 MiB/262.7 MiB] 87% Done - [829/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [830/879 files][228.8 MiB/262.7 MiB] 87% Done - [830/879 files][228.8 MiB/262.7 MiB] 87% Done - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [831/879 files][228.8 MiB/262.7 MiB] 87% Done - [832/879 files][228.8 MiB/262.7 MiB] 87% Done - [833/879 files][228.8 MiB/262.7 MiB] 87% Done - [834/879 files][228.8 MiB/262.7 MiB] 87% Done - [835/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_add_file_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-utils_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [835/879 files][228.8 MiB/262.7 MiB] 87% Done - [835/879 files][228.8 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bufferevent_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [835/879 files][228.9 MiB/262.7 MiB] 87% Done - [836/879 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-parse_query_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [837/879 files][228.9 MiB/262.7 MiB] 87% Done - [837/879 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dns_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [838/879 files][228.9 MiB/262.7 MiB] 87% Done - [838/879 files][228.9 MiB/262.7 MiB] 87% Done - [838/879 files][228.9 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data.yaml [Content-Type=application/octet-stream]... Step #8: - [839/879 files][229.0 MiB/262.7 MiB] 87% Done - [840/879 files][229.0 MiB/262.7 MiB] 87% Done - [840/879 files][229.0 MiB/262.7 MiB] 87% Done - [841/879 files][229.0 MiB/262.7 MiB] 87% Done - [842/879 files][229.0 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-http_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_me.data [Content-Type=application/octet-stream]... Step #8: - [842/879 files][229.0 MiB/262.7 MiB] 87% Done - [842/879 files][229.0 MiB/262.7 MiB] 87% Done - [843/879 files][229.0 MiB/262.7 MiB] 87% Done \ \ [843/879 files][229.0 MiB/262.7 MiB] 87% Done \ [844/879 files][229.0 MiB/262.7 MiB] 87% Done \ [845/879 files][229.0 MiB/262.7 MiB] 87% Done \ [846/879 files][229.0 MiB/262.7 MiB] 87% Done \ [847/879 files][229.0 MiB/262.7 MiB] 87% Done \ [848/879 files][229.0 MiB/262.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-buffer_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [848/879 files][229.0 MiB/262.7 MiB] 87% Done \ [849/879 files][229.0 MiB/262.7 MiB] 87% Done \ [850/879 files][229.4 MiB/262.7 MiB] 87% Done \ [851/879 files][230.0 MiB/262.7 MiB] 87% Done \ [852/879 files][230.2 MiB/262.7 MiB] 87% Done \ [853/879 files][232.8 MiB/262.7 MiB] 88% Done \ [854/879 files][233.0 MiB/262.7 MiB] 88% Done \ [855/879 files][233.3 MiB/262.7 MiB] 88% Done \ [856/879 files][233.6 MiB/262.7 MiB] 88% Done \ [857/879 files][233.8 MiB/262.7 MiB] 88% Done \ [858/879 files][233.8 MiB/262.7 MiB] 88% Done \ [859/879 files][233.8 MiB/262.7 MiB] 88% Done \ [860/879 files][237.2 MiB/262.7 MiB] 90% Done \ [861/879 files][243.4 MiB/262.7 MiB] 92% Done \ [862/879 files][245.4 MiB/262.7 MiB] 93% Done \ [863/879 files][246.0 MiB/262.7 MiB] 93% Done \ [864/879 files][251.4 MiB/262.7 MiB] 95% Done \ [865/879 files][253.7 MiB/262.7 MiB] 96% Done \ [866/879 files][253.7 MiB/262.7 MiB] 96% Done \ [867/879 files][258.6 MiB/262.7 MiB] 98% Done \ [868/879 files][258.9 MiB/262.7 MiB] 98% Done \ [869/879 files][261.4 MiB/262.7 MiB] 99% Done \ [870/879 files][262.7 MiB/262.7 MiB] 99% Done \ [871/879 files][262.7 MiB/262.7 MiB] 99% Done \ [872/879 files][262.7 MiB/262.7 MiB] 99% Done \ [873/879 files][262.7 MiB/262.7 MiB] 99% Done \ [874/879 files][262.7 MiB/262.7 MiB] 99% Done \ [875/879 files][262.7 MiB/262.7 MiB] 99% Done \ [876/879 files][262.7 MiB/262.7 MiB] 99% Done \ [877/879 files][262.7 MiB/262.7 MiB] 99% Done \ [878/879 files][262.7 MiB/262.7 MiB] 99% Done \ [879/879 files][262.7 MiB/262.7 MiB] 100% Done Step #8: Operation completed over 879 objects/262.7 MiB. Finished Step #8 PUSH DONE