starting build "e1aa7242-42b5-47b9-9d6a-94cfe0d2e4b5"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: a041ea0a7870: Waiting
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 2bf8e2a82f27: Waiting
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 2b5e29f0623e: Waiting
Step #0: e1c5f4198d9f: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 9ebacd20d43d: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Verifying Checksum
Step #0: 2bf8e2a82f27: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 9ebacd20d43d: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Verifying Checksum
Step #0: 646e42d39dba: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 9a8170f87ad2: Verifying Checksum
Step #0: 9a8170f87ad2: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250617/fuzzer_connect.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250617/fuzzer_fragment.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20250617/fuzzer_listen.covreport...
Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done
/ [1/3 files][ 7.3 MiB/ 18.3 MiB] 39% Done
/ [2/3 files][ 18.3 MiB/ 18.3 MiB] 99% Done
/ [3/3 files][ 18.3 MiB/ 18.3 MiB] 100% Done
Step #1: Operation completed over 3 objects/18.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 18744
Step #2: -rw-r--r-- 1 root root 3826745 Jun 17 10:09 fuzzer_listen.covreport
Step #2: -rw-r--r-- 1 root root 8835501 Jun 17 10:09 fuzzer_connect.covreport
Step #2: -rw-r--r-- 1 root root 6521387 Jun 17 10:09 fuzzer_fragment.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db"
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Sending build context to Docker daemon 5.632kB
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": b549f31133a9: Already exists
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d4dd822bbffb: Already exists
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d8fc000f412: Already exists
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3361395d6e44: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 133d1078471d: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 067b043f6c3d: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": b378ee38e924: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 56cba17d63ec: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 96f172c7630c: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": c11c0e8d790b: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ea461ccc518a: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8464fcdf5650: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": be9c3055ce18: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": e49cca9f06ca: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8c015615c97f: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7f3d4930022b: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 13a21c9fae89: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 17afa181c115: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": fd9e54733f66: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 688d1a420abf: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 441d7463a69a: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3fa465ac5942: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 87afe3e74a6f: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 518907e5c0ad: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 326319e6c6d5: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0dcbbd7b1e2b: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d3c8b77e4984: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 96f172c7630c: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 67846ae876b5: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8c015615c97f: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": c11c0e8d790b: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 44506760bc19: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ea461ccc518a: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": f3b60835fbba: Pulling fs layer
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d81dcfcb6dc: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8464fcdf5650: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d2ea0ce4f46f: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": be9c3055ce18: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": fd9e54733f66: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7f3d4930022b: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 9e2aefad8bb5: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 441d7463a69a: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": e49cca9f06ca: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 688d1a420abf: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3fa465ac5942: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 13a21c9fae89: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 518907e5c0ad: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 73ea241ea4d8: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 17afa181c115: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 67846ae876b5: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 326319e6c6d5: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7cc08c3a1dbf: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4c89e2ea8dbc: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d3c8b77e4984: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 44506760bc19: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": b378ee38e924: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": f3b60835fbba: Waiting
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 133d1078471d: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 133d1078471d: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 48b5b52d0b6b: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": b378ee38e924: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 56cba17d63ec: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 56cba17d63ec: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3361395d6e44: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3361395d6e44: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 87afe3e74a6f: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0dcbbd7b1e2b: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 96f172c7630c: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 96f172c7630c: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": c11c0e8d790b: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": c11c0e8d790b: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3361395d6e44: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ea461ccc518a: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ea461ccc518a: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0c2c0ffee9e9: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8464fcdf5650: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8464fcdf5650: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": be9c3055ce18: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": be9c3055ce18: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 9e2aefad8bb5: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 48b5b52d0b6b: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 133d1078471d: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": e49cca9f06ca: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": e49cca9f06ca: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8c015615c97f: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8c015615c97f: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d81dcfcb6dc: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d2ea0ce4f46f: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 13a21c9fae89: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7f3d4930022b: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7f3d4930022b: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 17afa181c115: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 17afa181c115: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7cc08c3a1dbf: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 067b043f6c3d: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 067b043f6c3d: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": fd9e54733f66: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 73ea241ea4d8: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 688d1a420abf: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 688d1a420abf: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 441d7463a69a: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 441d7463a69a: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3fa465ac5942: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4c89e2ea8dbc: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 518907e5c0ad: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 518907e5c0ad: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 326319e6c6d5: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 326319e6c6d5: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d3c8b77e4984: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d3c8b77e4984: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 67846ae876b5: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 44506760bc19: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 44506760bc19: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": f3b60835fbba: Verifying Checksum
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": f3b60835fbba: Download complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 067b043f6c3d: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": b378ee38e924: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 56cba17d63ec: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0c2c0ffee9e9: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 87afe3e74a6f: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 96f172c7630c: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": c11c0e8d790b: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ea461ccc518a: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8464fcdf5650: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": be9c3055ce18: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 9e2aefad8bb5: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": e49cca9f06ca: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 8c015615c97f: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4d81dcfcb6dc: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d2ea0ce4f46f: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7f3d4930022b: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 13a21c9fae89: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 17afa181c115: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 7cc08c3a1dbf: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": fd9e54733f66: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 688d1a420abf: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 73ea241ea4d8: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 4c89e2ea8dbc: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 441d7463a69a: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 3fa465ac5942: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 518907e5c0ad: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 326319e6c6d5: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": d3c8b77e4984: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 67846ae876b5: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 44506760bc19: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": f3b60835fbba: Pull complete
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> 1b8163539497
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Step 2/5 : RUN apt-get update && apt-get install -y make cmake
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> Running in f18edae5118f
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Fetched 383 kB in 1s (525 kB/s)
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Reading package lists...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Reading package lists...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Building dependency tree...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Reading state information...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": make is already the newest version (4.2.1-1.2).
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": make set to manually installed.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": The following packages were automatically installed and are no longer required:
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": autotools-dev libsigsegv2 m4
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Use 'apt autoremove' to remove them.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": The following additional packages will be installed:
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Suggested packages:
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": cmake-doc ninja-build lrzip
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": The following NEW packages will be installed:
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Need to get 15.0 MB of archives.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": After this operation, 65.0 MB of additional disk space will be used.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": [0mFetched 15.0 MB in 2s (8999 kB/s)
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package cmake-data.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Selecting previously unselected package cmake.
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Removing intermediate container f18edae5118f
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> bcfc9377529c
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Step 3/5 : RUN git clone --depth 1 https://github.com/sctplab/usrsctp usrsctp
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> Running in aef3462f49cc
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": [91mCloning into 'usrsctp'...
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": [0mRemoving intermediate container aef3462f49cc
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> d85864ece8c8
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Step 4/5 : WORKDIR usrsctp
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> Running in 8a6a235afba7
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Removing intermediate container 8a6a235afba7
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> 6218a407a85b
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": ---> f825518eb497
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Successfully built f825518eb497
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Successfully tagged gcr.io/oss-fuzz/usrsctp:latest
Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/usrsctp:latest
Finished Step #4 - "build-b9a939a3-c8f5-4352-88c8-f1d351e3b8db"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/usrsctp
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileytUm1P
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/usrsctp/.git
Step #5 - "srcmap": + GIT_DIR=/src/usrsctp
Step #5 - "srcmap": + cd /src/usrsctp
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/sctplab/usrsctp
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=881513ab3fc75b4c53ffce7b22b08e7b07fcc67a
Step #5 - "srcmap": + jq_inplace /tmp/fileytUm1P '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "881513ab3fc75b4c53ffce7b22b08e7b07fcc67a" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filegVw7xa
Step #5 - "srcmap": + cat /tmp/fileytUm1P
Step #5 - "srcmap": + jq '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "881513ab3fc75b4c53ffce7b22b08e7b07fcc67a" }'
Step #5 - "srcmap": + mv /tmp/filegVw7xa /tmp/fileytUm1P
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileytUm1P
Step #5 - "srcmap": + rm /tmp/fileytUm1P
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/usrsctp": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/sctplab/usrsctp",
Step #5 - "srcmap": "rev": "881513ab3fc75b4c53ffce7b22b08e7b07fcc67a"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 75%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 56 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4446 B/58.2 kB 8%]
100% [Working]
Fetched 624 kB in 0s (1278 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20315 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m18.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m101.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m109.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m113.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m91.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m162.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m137.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m85.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m124.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m160.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m139.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m32.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m137.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m26.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m157.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m162.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m118.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m136.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7e7fd76bb273e6e329a0a858f0fd5df65350eb76bf592ceceae19bf32e6e41bc
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-yyc2k0fh/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.915 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.009 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.009 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.010 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.050 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.304 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.313 INFO oss_fuzz - analyse_folder: Found 89 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.313 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.313 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.486 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.658 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.017 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.380 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.380 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.509 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.621 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.621 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.001 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.907 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.908 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.935 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.936 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.936 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.016 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.122 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.322 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.327 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.254 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.255 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.268 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.269 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.287 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.287 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.287 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.371 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.477 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.853 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.857 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.759 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.760 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.772 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.773 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.790 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.791 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.791 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.825 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.825 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.827 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.827 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.631 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.633 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.319 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.320 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_connect.data with fuzzerLogFile-fuzzer_connect.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.321 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_fragment.data with fuzzerLogFile-fuzzer_fragment.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.321 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzer_listen.data with fuzzerLogFile-fuzzer_listen.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.321 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.321 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.339 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.343 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.347 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.386 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.386 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.393 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.394 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.395 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.396 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.397 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.398 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_connect.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.404 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.405 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.407 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.408 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.327 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.332 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.333 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.333 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.335 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.337 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.999 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.003 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.004 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.004 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.006 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.008 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.554 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.558 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.559 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.559 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.562 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.564 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.562 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.562 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.562 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.562 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.563 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.837 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:63:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:64:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:65:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.855 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:66:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:108:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:109:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:111:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:117:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:118:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:119:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:120:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:122:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:123:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:52:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:53:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:54:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:56:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:57:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:58:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:59:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:60:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:61:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:62:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:63:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:64:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:65:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:66:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:67:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:69:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:70:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:74:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:75:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:76:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.866 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:78:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:80:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:81:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:82:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:84:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:85:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:86:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:50:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.867 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:59:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2278:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2279:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2280:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2281:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2283:2286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2284:2287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2285:2288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2286:2289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2287:2291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2288:2292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.875 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2289:2293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2291:2294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2292:2295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2293:2296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2294:2297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2295:2298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2296:2299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2297:2301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2298:2302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2299:2303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2301:2304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2302:2308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2303:2309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2304:2310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2308:2311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2309:2312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2310:2313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2311:2314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2312:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2313:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2314:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2315:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2316:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2321:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2322:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2323:2329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2324:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2328:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2329:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2330:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2331:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2332:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2333:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.876 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2334:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2335:2342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2336:2343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2341:2344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2342:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2343:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2344:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2348:2351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2349:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2350:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2351:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2352:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2354:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2355:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2356:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2357:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2361:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2362:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2363:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2364:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2365:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2366:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2367:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2368:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2369:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2375:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2376:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2377:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2378:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2382:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2383:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2384:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.877 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2385:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2386:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2387:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2388:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2389:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2390:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2391:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2392:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2393:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2394:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2395:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2396:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2397:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2398:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2399:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2400:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2401:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2402:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2403:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2404:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2405:2408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2406:2409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2407:2410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2408:2411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2409:2412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2410:2413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2411:2414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2412:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2413:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2414:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.878 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2419:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2420:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2421:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2427:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2428:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2429:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2430:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2434:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2435:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2436:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2437:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2438:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2439:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2440:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2441:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2442:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2447:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2448:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2449:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2450:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2454:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2455:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2456:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.879 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2457:2464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2458:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2463:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2464:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2465:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2466:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2470:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2471:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2472:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2473:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2474:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2475:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2476:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2477:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2478:2482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2479:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2480:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2482:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2483:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2484:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2485:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2489:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2490:2493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2491:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2492:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2493:2496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2494:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.880 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2495:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2496:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2497:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2502:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2503:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2504:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2505:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2509:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2510:2513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2511:2514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2512:2515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2513:2516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2514:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2515:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2516:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2517:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2522:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2523:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2524:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2525:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2529:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2530:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2531:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2532:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2533:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2534:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2535:2538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2536:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.881 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2537:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2538:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2539:2542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2540:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2541:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2542:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2543:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2544:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2545:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2549:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2550:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2551:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2552:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2553:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2558:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2559:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2560:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2561:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2565:2568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2566:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2567:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2568:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2569:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2570:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2571:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2572:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2573:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2579:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2580:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2581:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.882 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2582:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2586:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2587:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2588:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2589:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2590:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2591:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2592:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2593:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2594:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2598:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2599:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2600:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2601:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2602:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2603:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2604:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2605:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2606:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2610:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2612:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2613:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2614:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.883 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2615:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2616:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2617:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2618:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2619:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2623:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2624:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2625:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2626:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2627:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2628:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2629:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2633:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2634:2641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2635:2642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2636:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2641:2644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2642:2645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2643:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2644:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2645:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2647:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.884 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2648:2651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2649:2652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2650:2653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2651:2654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2652:2655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2653:2656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2654:2657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2655:2658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2656:2659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2657:2663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2658:2664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2659:2665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2663:2666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2664:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2665:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2666:2673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2667:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2672:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2673:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2674:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2675:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2676:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2677:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2678:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.885 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2679:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.894 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.894 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_listen/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.587 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.587 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_fragment/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.301 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_connect/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.062 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.062 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.062 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.062 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.124 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.129 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.249 INFO html_report - create_all_function_table: Assembled a total of 1299 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.249 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.249 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.268 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4299 -- : 4299
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.279 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:02.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.147 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.389 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4054 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.684 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.684 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.703 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.724 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.730 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4291 -- : 4291
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.735 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.737 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.050 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4050 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.326 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.581 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.582 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.605 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.624 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.630 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4365 -- : 4365
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.632 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:08.634 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.714 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4118 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.549 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.854 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.887 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.887 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:11.887 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.807 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.807 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.808 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 91 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.808 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.808 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:12.809 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.964 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.988 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.990 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.990 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:13.990 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.827 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.853 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.854 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 76 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.855 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:14.855 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.699 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.724 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.725 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.726 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 72 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.727 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.727 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.934 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.935 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.962 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 71 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.963 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.799 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.826 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.826 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.828 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.828 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.072 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.073 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.073 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.926 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.953 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.953 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.954 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.955 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.955 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.227 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.253 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.254 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.255 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 55 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.256 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.256 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.103 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.131 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.131 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.132 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.132 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.133 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.441 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sctp_process_data', 'sctp_timeout_handler', 'sctp_handle_stream_reset', 'sctp_load_addresses_from_init', 'receive_cb', 'sctp_cwnd_update_after_sack_common', 'sctp_handle_error', 'sctp_handle_asconf', 'sctp_check_address_list', 'soconnect'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.575 INFO html_report - create_all_function_table: Assembled a total of 1299 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.606 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.621 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.621 INFO engine_input - analysis_func: Generating input for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_copydata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_generate_cause
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_addresses_to_i_ia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_pad_tombuf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_insert_laddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_conninput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.625 INFO engine_input - analysis_func: Generating input for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_notify_adaptation_layer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_ulp_notify
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_set_initial_cc_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_assoc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timer_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_clean_up_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_pcb_add_flags
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.628 INFO engine_input - analysis_func: Generating input for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_set_initial_cc_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_hb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_assoc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_clean_up_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_insert_laddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_free_hmaclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.632 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.632 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.632 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.636 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.636 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:23.636 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.448 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.449 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.450 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 91 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.450 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.450 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:24.450 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.315 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.316 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 81 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.317 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.317 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.603 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.603 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.604 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 76 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.484 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.485 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.486 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 72 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.487 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.740 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.766 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.766 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.768 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 71 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.768 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.768 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.640 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.640 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.642 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.642 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.913 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.940 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.940 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.941 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.942 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.942 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.792 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.821 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.821 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.822 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.823 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.671 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.672 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.699 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.700 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.701 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 55 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.702 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.702 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.967 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.993 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.993 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1299 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.994 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.995 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:33.995 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.837 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.838 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.864 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['sctp_process_data', 'sctp_timeout_handler', 'sctp_handle_stream_reset', 'sctp_load_addresses_from_init', 'receive_cb', 'sctp_cwnd_update_after_sack_common', 'sctp_handle_error', 'sctp_handle_asconf', 'sctp_check_address_list', 'soconnect'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.864 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['sctp_process_data', 'sctp_timeout_handler', 'sctp_handle_stream_reset', 'sctp_load_addresses_from_init', 'receive_cb', 'sctp_cwnd_update_after_sack_common', 'sctp_handle_error', 'sctp_handle_asconf', 'sctp_check_address_list', 'soconnect'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.865 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.879 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.879 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.029 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.052 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.055 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.055 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.110 INFO sinks_analyser - analysis_func: ['fuzzer_fragment.c', 'fuzzer_connect.c', 'fuzzer_listen.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.110 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.112 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.114 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.116 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.118 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.119 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.122 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.124 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.125 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.127 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.127 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.127 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.127 INFO annotated_cfg - analysis_func: Analysing: fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.144 INFO annotated_cfg - analysis_func: Analysing: fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.161 INFO annotated_cfg - analysis_func: Analysing: fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.182 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.182 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.182 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.288 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.288 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.289 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.397 INFO public_candidate_analyser - standalone_analysis: Found 1236 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.397 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.463 INFO oss_fuzz - analyse_folder: Found 89 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.463 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.463 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.623 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.793 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.148 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.936 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.936 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.089 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.198 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.682 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.687 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.604 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.605 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.617 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.634 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.634 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.713 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.823 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.823 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.858 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.863 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.811 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.811 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.825 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.826 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.845 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.845 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.845 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.927 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.034 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.034 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.480 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.484 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.404 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.405 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.417 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.418 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.435 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.445 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.445 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.470 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.470 INFO data_loader - load_all_profiles: - found 6 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.515 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.522 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.529 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.314 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.355 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.369 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.376 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.379 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.304 INFO analysis - load_data_files: Found 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.305 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.305 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.335 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.342 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.351 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.361 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.369 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.378 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.387 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.387 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.392 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.393 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.398 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.401 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.401 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.403 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.408 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.411 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.411 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.412 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.413 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.418 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.418 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.421 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.422 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.427 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.428 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.428 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.432 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.438 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.439 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.448 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.037 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.041 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.042 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.043 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.044 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.045 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.048 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.049 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.049 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.049 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.051 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.053 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.055 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.056 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.057 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.058 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.058 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.060 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.060 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.061 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.061 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.063 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.064 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.067 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.069 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.073 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.074 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.074 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.076 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.077 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.080 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.081 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.082 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.082 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.084 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.088 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.654 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.654 INFO project_profile - __init__: Creating merged profile of 6 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.654 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.654 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.656 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.835 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.963 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.963 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.984 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.722 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.444 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.456 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.183 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.912 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.913 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:39.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.364 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.541 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.541 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.541 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.581 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.582 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.582 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.586 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.747 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.934 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 71,892,082 bytes received 4,548 bytes 143,793,260.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 71,858,863 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Dsctp_build_programs=0 -Dsctp_debug=0 -Dsctp_invariants=1 -Dsctp_build_fuzzer=1 -DCMAKE_BUILD_TYPE=RelWithDebInfo .
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning (dev) at CMakeLists.txt:32 (project):
Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_minimum_required() should be called prior to this top-level project()
Step #6 - "compile-libfuzzer-introspector-x86_64": call. Please see the cmake-commands(7) manual for usage documentation of
Step #6 - "compile-libfuzzer-introspector-x86_64": both commands.
Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it.
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCMake Deprecation Warning at CMakeLists.txt:33 (cmake_minimum_required):
Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell
Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags (CMAKE_C_FLAGS): -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -pedantic -Wall -Wextra -Wfloat-equal -Wshadow -Wpointer-arith -Wunreachable-code -Winit-self -Wno-unused-function -Wno-unused-parameter -Wno-unreachable-code -Wstrict-prototypes -Werror -fsanitize=fuzzer-no-link
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.5s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_asconf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_bsd_addr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_callout.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_cc_functions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_indata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_input.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_output.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_pcb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_peeloff.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sha1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_ss_functions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sysctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_userspace.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_usrreq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctputil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/netinet6/sctp6_usrreq.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_environment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_mbuf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_recv_thread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object usrsctplib/CMakeFiles/usrsctp.dir/user_socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32m[1mLinking C static library libusrsctp.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target usrsctp
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen.dir/fuzzer_listen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/fuzzer_listen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_fragment.dir/fuzzer_fragment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_fragment.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/fuzzer_connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/fuzzer_connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/__/programs/programs_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzzer_connect_multi_verbose[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable fuzzer_listen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable fuzzer_listen_verbose[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable fuzzer_connect_multi[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable fuzzer_fragment[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-EYJ9cfxCC6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-WA7j6joLVS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-K3I5wTOoPH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-5886bBjbYR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-JDyPPgYYBX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen_verbose
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi_verbose
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_connect fuzzer_listen fuzzer_fragment' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_CONNECT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_connect.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Ps2l74iBU4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_connect_seed_corpus.zip CORPUS_CONNECT/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000009 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000011 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000002 (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5764087333519360 (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000009 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5686965006761984 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000001 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5688015225094144 (deflated 88%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-27ffd53d682a7908bf7569e32d904f049066b5d6 (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000001 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000007 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000003 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000008 (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5675883720867840 (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5737686959915008 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5703269247352832 (deflated 18%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4651341199966208 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5645105154752512 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-0a63175dc6b51474dc08197431ec36d11db5e77b (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-cwr-000001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000016 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000018 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5631536029499392 (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000004 (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4790592673153024 (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000005 (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5204536192401408 (deflated 91%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000009 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4706780001861632 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649768725872640 (deflated 99%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000004 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000002 (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack-express (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: forward-tsn-000001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000010 (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-002 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000009 (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-00b96dd43f1251438bb44daa0a5a24ae4df5bce5 (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5667542357245952 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000005 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5741506257747968 (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5638658568224768 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4750230994812928 (deflated 14%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5141658569277440 (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649242005176320 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5676652788449280 (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000004 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dummy-01 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000017 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000008 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5736809862004736 (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5738321340006400 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-01 (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000010 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5989617778819072.fuzz (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4790592673153024 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000013 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-dopped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-003 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000005 (deflated 90%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-ack-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000014 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000004 (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000012 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5722044720742400 (deflated 87%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000002 (deflated 27%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000006 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05e67e673bace8eba6b1b2498e734133c98e3674 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_unconnected-5639391992610816 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4524087830118400 (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0002 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000001 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000007 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data-1.bin (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5734997805236224 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5759310927233024 (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000001 (deflated 43%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-00bd871f5ce0596083fe8642c803c97f424b0c70 (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-1.bin (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5686965006761984 (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5631709814456320 (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-complete-1.bin (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5634380847906816 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4846769996562432 (deflated 96%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5127495803469824 (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-4e7e4f4a8318a1da7e35d9907d49e78d4a34dfc8 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000000 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000006 (deflated 20%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000000 (deflated 16%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015-dropped (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_unconnected-5767885871382528 (deflated 97%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-echo-000001 (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-000001 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000008 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000003 (deflated 40%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000008 (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4750230994812928 (deflated 19%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4630702305050624 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_connect_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_listen fuzzer_fragment' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS=fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_LISTEN
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS=CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_listen.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Logging next yaml tile to /src/fuzzerLogFile-0-w64bZGxpaY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_listen_seed_corpus.zip CORPUS_LISTEN/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-1.bin (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05a51aa145847f45c22aff604a670abba80063aa (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_listen_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n fuzzer_fragment ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS=
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1
Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/'
Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS=
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_fragment.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Logging next yaml tile to /src/fuzzerLogFile-0-rL9rkXWIpQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_fragment_seed_corpus.zip CORPUS_FRAGMENT/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-002 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0001 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-006 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-005 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-001 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0003 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-006 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-007 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-005 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0004 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0003 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0005 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0001 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0002 (deflated 95%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-001 (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0005 (deflated 93%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-002 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-008 (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0004 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-003 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-003 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-004 (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0002 (deflated 94%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-004 (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_fragment_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7158e28953d59f1e6f354abd202cecf73b9ac65f7887b4b06297098f76e27c6b
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2mzitvpd/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data' and '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data' and '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data' and '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data' and '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data' and '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.yaml' and '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.yaml' and '/src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.yaml' and '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.yaml' and '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.717 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.717 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.808 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w64bZGxpaY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ps2l74iBU4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.143 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rL9rkXWIpQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.144 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen', 'fuzzer_log_file': 'fuzzerLogFile-0-w64bZGxpaY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect', 'fuzzer_log_file': 'fuzzerLogFile-0-Ps2l74iBU4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment', 'fuzzer_log_file': 'fuzzerLogFile-0-rL9rkXWIpQ'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.145 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.360 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.360 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.360 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.360 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.362 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.362 INFO data_loader - load_all_profiles: - found 8 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.391 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.121 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.155 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.206 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.268 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.269 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:05.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.906 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.310 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.338 INFO analysis - load_data_files: Found 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ps2l74iBU4.data with fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rL9rkXWIpQ.data with fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w64bZGxpaY.data with fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.339 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.366 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.374 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.382 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.389 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.397 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.405 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.413 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.413 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.414 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.420 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.421 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.421 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.423 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.423 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.429 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.430 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.430 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.431 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_connect.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.436 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.436 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.437 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.438 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.443 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.444 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.444 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.445 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.450 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.450 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.450 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.452 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.454 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.454 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.461 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.461 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.461 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.462 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.468 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.468 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.470 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.471 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.474 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.476 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.393 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.400 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.401 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.402 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.404 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.405 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.026 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.034 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.034 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.035 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.036 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.039 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.555 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.564 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.565 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.565 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.567 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.571 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:24.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.980 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.983 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.987 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.987 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.988 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.990 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.991 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.992 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.992 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.994 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.995 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.999 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.018 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.027 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.027 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.029 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.029 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.033 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.036 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.037 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.037 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.038 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.039 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.043 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.046 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.047 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.047 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.049 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.053 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.038 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.039 INFO project_profile - __init__: Creating merged profile of 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.039 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.040 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:36.040 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.286 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:63:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:64:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:65:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.305 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:66:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:108:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:109:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:111:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:117:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:118:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:119:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:120:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:122:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:123:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:52:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:53:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:54:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:56:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:57:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:58:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:59:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:60:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:61:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:62:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:63:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:64:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:65:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:66:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:67:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.320 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:69:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:70:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:74:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:75:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:76:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:78:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:80:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:81:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:82:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:84:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:85:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:86:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:50:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.321 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:59:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2278:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2279:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2280:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2281:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2283:2286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2284:2287, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2285:2288, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2286:2289, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2287:2291, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.331 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2288:2292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2289:2293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2291:2294, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2292:2295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2293:2296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2294:2297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2295:2298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2296:2299, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2297:2301, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2298:2302, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2299:2303, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2301:2304, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2302:2308, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2303:2309, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2304:2310, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2308:2311, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2309:2312, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2310:2313, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2311:2314, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2312:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2313:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2314:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2315:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2316:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2321:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2322:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2323:2329, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2324:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2328:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2329:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2330:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2331:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2332:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.332 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2333:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2334:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2335:2342, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2336:2343, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2341:2344, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2342:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2343:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2344:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2348:2351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2349:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2350:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2351:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2352:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2354:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2355:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2356:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2357:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2361:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2362:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2363:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2364:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2365:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2366:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2367:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2368:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2369:2377, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2375:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2376:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2377:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2378:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2382:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2383:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2384:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2385:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2386:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.333 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2387:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2388:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2389:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2390:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2391:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2392:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2393:2396, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2394:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2395:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2396:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2397:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2398:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2399:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2400:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2401:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2402:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2403:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2404:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2405:2408, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2406:2409, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2407:2410, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2408:2411, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2409:2412, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2410:2413, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2411:2414, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2412:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2413:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2414:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2419:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2420:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2421:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2427:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2428:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2429:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.334 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2430:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2434:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2435:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2436:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2437:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2438:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2439:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2440:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2441:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2442:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2447:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2448:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2449:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2450:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2454:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2455:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2456:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2457:2464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2458:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2463:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2464:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2465:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2466:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2470:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2471:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2472:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2473:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2474:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2475:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2476:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2477:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2478:2482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2479:2483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2480:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2482:2485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2483:2489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.335 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2484:2490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2485:2491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2489:2492, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2490:2493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2491:2494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2492:2495, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2493:2496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2494:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2495:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2496:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2497:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2502:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2503:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2504:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2505:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2509:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2510:2513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2511:2514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2512:2515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2513:2516, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2514:2517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2515:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2516:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2517:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2522:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2523:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2524:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2525:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2529:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2530:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2531:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2532:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2533:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.336 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2534:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2535:2538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2536:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2537:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2538:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2539:2542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2540:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2541:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2542:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2543:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2544:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2545:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2549:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2550:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2551:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2552:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2553:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2558:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2559:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2560:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2561:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2565:2568, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2566:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2567:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2568:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2569:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2570:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2571:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2572:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2573:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2579:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2580:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2581:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2582:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2586:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2587:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.337 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2588:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2589:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2590:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2591:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2592:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2593:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2594:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2598:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2599:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2600:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2601:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2602:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2603:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2604:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2605:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2606:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2610:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2612:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2613:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2614:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2615:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2616:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2617:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2618:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2619:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2623:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2624:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2625:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2626:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2627:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2628:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2629:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2633:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2634:2641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2635:2642, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2636:2643, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.338 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2641:2644, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2642:2645, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2643:2647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2644:2648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2645:2649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2647:2650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2648:2651, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2649:2652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2650:2653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2651:2654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2652:2655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2653:2656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2654:2657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2655:2658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2656:2659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2657:2663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2658:2664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2659:2665, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2663:2666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2664:2667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2665:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2666:2673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2667:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2672:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2673:2676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2674:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2675:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2676:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2677:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2678:2690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.339 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2679:2691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2680:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2681:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2686:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2687:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2688:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2689:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2690:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.348 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2691:2286, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.442 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.443 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_listen/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.146 INFO analysis - overlay_calltree_with_coverage: [+] found 160 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_fragment/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.607 INFO analysis - overlay_calltree_with_coverage: [+] found 438 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.621 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer_connect/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.583 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.536 INFO analysis - overlay_calltree_with_coverage: [+] found 584 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer/fuzzer_listen.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:59.519 INFO analysis - overlay_calltree_with_coverage: [+] found 632 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:59.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:59.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer/fuzzer_fragment.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.515 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.677 INFO analysis - overlay_calltree_with_coverage: [+] found 632 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer/fuzzer_connect.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.800 INFO analysis - overlay_calltree_with_coverage: [+] found 632 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer/fuzzer_listen.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:17.860 INFO analysis - overlay_calltree_with_coverage: [+] found 632 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:17.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:17.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20250617/fuzzer/fuzzer_connect.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:18.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.000 INFO analysis - overlay_calltree_with_coverage: [+] found 632 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.264 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.264 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.264 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.264 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.305 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.324 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.404 INFO html_report - create_all_function_table: Assembled a total of 897 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.405 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.411 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.439 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.447 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5887 -- : 5887
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.449 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.613 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.784 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.967 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.994 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.026 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.035 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6895 -- : 6895
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.043 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.260 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.262 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6418 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.595 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.595 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.847 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.875 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.905 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6911 -- : 6911
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.916 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.009 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.011 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.480 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.865 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.893 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.918 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.926 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5883 -- : 5883
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.928 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.675 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.440 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.440 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.815 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.841 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.870 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.879 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6894 -- : 6894
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.887 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.979 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_fragment.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6417 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.459 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.846 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.873 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.902 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6903 -- : 6903
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.916 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.306 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6426 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.802 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.184 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.210 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.235 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.243 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5901 -- : 5901
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.246 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.250 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.945 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.390 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.759 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.785 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.815 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7033 -- : 7033
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.831 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.420 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6543 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.901 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.283 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.283 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.111 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.111 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.111 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.193 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.324 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.325 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.325 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.325 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.325 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.837 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.838 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.839 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.840 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.840 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.564 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.726 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.727 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.728 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:49.728 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.706 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.707 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.868 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.869 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.870 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.871 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.621 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.788 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.789 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.790 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:11.790 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.890 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.890 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.891 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.891 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.891 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.711 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.712 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.713 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.713 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.436 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.606 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.607 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.392 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.566 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.566 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 952 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.567 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.567 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.567 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['userspace_shutdown', 'sctp_drain_mbufs', 'sctp_cwnd_update_rtcc_after_sack', 'sctp6_in6getaddr', 'sctp_htcp_cwnd_update_after_sack', 'm_pulldown', 'usrsctp_peeloff', 'sctp6_getpeeraddr', 'sctp_sendm'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.653 INFO html_report - create_all_function_table: Assembled a total of 897 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.679 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.847 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.847 INFO engine_input - analysis_func: Generating input for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_lowlevel_chunk_output
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_alloc_chunklist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_add_addresses_to_i_ia
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_inpcb_bind_locked
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_copydata
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_generate_cause
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.854 INFO engine_input - analysis_func: Generating input for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_initiate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_initialize_auth_params
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_notify_adaptation_layer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.858 INFO engine_input - analysis_func: Generating input for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_is_vtag_good
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.862 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_express_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.866 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.870 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.875 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_timeout_handler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_express_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.879 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.882 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_recvv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.883 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.888 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.888 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.105 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.112 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.112 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.112 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.113 INFO annotated_cfg - analysis_func: Analysing: fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.131 INFO annotated_cfg - analysis_func: Analysing: fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.151 INFO annotated_cfg - analysis_func: Analysing: fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.170 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.186 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.206 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.225 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.241 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.300 INFO oss_fuzz - analyse_folder: Found 90 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.300 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.300 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.986 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.535 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.535 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.241 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.355 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.761 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.765 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.766 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.767 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.804 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.804 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.804 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.888 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.001 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.061 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.067 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.096 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.097 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.113 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.114 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.137 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.137 INFO oss_fuzz - analyse_folder: Dump methods for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.137 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.223 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.337 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.719 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:49.724 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.731 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.732 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.748 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.749 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.782 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.783 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.811 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.811 INFO data_loader - load_all_profiles: - found 19 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.855 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.856 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:50.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.191 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.204 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.238 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:09.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.604 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.812 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.110 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.125 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.377 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.435 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.888 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.123 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.319 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.902 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.085 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:30.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.363 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:33.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:34.512 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.134 INFO analysis - load_data_files: Found 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.134 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.134 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.197 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.220 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.244 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.248 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.249 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.255 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.268 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.269 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.269 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.274 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.275 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.286 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.291 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.298 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.298 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.305 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.316 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.316 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.323 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.323 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.330 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.341 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.340 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.345 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.345 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.353 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.363 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.366 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.369 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.369 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.376 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.387 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.389 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.390 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.390 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.396 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.407 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.414 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.415 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.415 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.421 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.432 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.437 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.437 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.444 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.454 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.461 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.461 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.468 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.468 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.468 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.478 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.900 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.908 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.909 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.909 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.911 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.916 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.945 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.954 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.955 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.956 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.958 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.962 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.964 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.969 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.971 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.972 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.972 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.974 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.977 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.978 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.978 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.979 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.981 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.985 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.991 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.000 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.001 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.001 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.003 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.003 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.007 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.011 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.011 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.012 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.012 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.014 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.018 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.019 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.019 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.020 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.022 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.026 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.071 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.076 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.079 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.080 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.080 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.082 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.084 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.084 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.084 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.085 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.087 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.087 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.091 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.092 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.093 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.093 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.095 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.100 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.741 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.790 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.790 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.796 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.807 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.338 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.386 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.387 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.393 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.404 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.554 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.623 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.623 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.644 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.660 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.779 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.826 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.826 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.837 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.848 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:57.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:58.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.346 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.392 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.392 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.403 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.414 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.416 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.422 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.423 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.423 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.425 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.430 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.524 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.525 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.572 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.572 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.573 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.573 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.578 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.579 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.589 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.590 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.699 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.746 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.746 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.753 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.763 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.874 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.945 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.945 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.957 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.973 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_fragment.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.036 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.044 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.045 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.045 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.047 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.052 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.321 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.326 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.327 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.327 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.330 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.334 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.553 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.559 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.559 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.560 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.562 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.566 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:02.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:03.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:03.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.092 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.098 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.099 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.099 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.102 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.106 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.238 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.246 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.247 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.247 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.249 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.254 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.292 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.299 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.300 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.300 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.302 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.306 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.399 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.407 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.407 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.408 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.410 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.414 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.616 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.623 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.623 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.624 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.626 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:04.630 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.161 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.163 INFO project_profile - __init__: Creating merged profile of 19 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.163 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.164 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.166 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.360 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.799 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.799 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.912 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:28.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.013 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.025 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:36.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:36.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:36.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:41.192 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:41.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:41.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:42.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:42.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:42.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:47.406 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:47.435 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:47.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.534 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.561 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:54.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.523 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.562 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:59.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:00.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:00.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:00.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.528 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.568 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:05.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:06.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:06.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:06.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.660 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:11.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:12.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.670 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.711 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:17.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:18.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.781 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.821 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.821 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:24.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.877 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.918 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:30.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:30.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:30.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.859 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.901 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.873 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.015 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.055 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:42.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:47.897 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:47.939 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:47.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:48.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.677 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.719 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.480 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.520 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:59.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:00.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.509 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.549 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:05.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.615 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.657 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:11.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:12.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:12.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:12.500 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.596 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.636 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:23.595 INFO analysis - overlay_calltree_with_coverage: [+] found 633 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5886bBjbYR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w64bZGxpaY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WA7j6joLVS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5886bBjbYR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5886bBjbYR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.275 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.275 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.275 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_listen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_fragment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20250617/linux -- fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.714 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.824 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:24.929 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.143 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.250 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.556 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:18.761 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.751 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:19.752 INFO debug_info - create_friendly_debug_types: Have to create for 186604 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.253 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.265 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.278 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.292 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.304 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.316 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.329 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.341 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.356 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.657 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.672 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.685 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.698 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.711 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.724 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.736 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.752 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.765 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.778 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.791 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.804 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.817 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.831 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.843 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.856 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.868 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.881 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.893 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.906 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.921 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.933 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.946 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.958 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.971 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.986 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.000 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.013 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.025 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.038 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.050 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.063 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.077 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.089 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.101 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.113 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.125 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.138 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.151 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.164 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.176 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.188 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.200 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.213 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.225 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.238 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.251 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.263 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.276 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.288 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.301 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.314 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.326 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.339 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.353 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.366 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.378 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.392 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.898 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.911 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.929 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.941 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.953 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.965 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:23.979 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.379 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_listen.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/programs/programs_helper.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_socket.c ------- 231
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_callout.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_crc32.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_input.c ------- 40
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_output.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_pcb.c ------- 65
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_peeloff.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_timer.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_userspace.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/prctl.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_usrreq.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctputil.c ------- 91
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_mbuf.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_recv_thread.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/socket.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_asconf.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_auth.c ------- 62
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_indata.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sha1.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sysctl.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_fragment.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_connect.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.683 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.683 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.684 INFO analysis - extract_tests_from_directories: /src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:36.855 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.140 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.172 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:37.172 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5886bBjbYR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EYJ9cfxCC6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JDyPPgYYBX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-K3I5wTOoPH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ps2l74iBU4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WA7j6joLVS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rL9rkXWIpQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w64bZGxpaY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_connect_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fragment_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_connect.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_fragment.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_fuzzer_listen.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_listen_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_connect.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_connect.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_fragment.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_fragment.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_listen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzer_listen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_fragment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/fuzzer_listen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/fuzzer/pcap2corpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/chargen_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/daytime_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/discard_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/echo_server_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_loop_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_peer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/ekr_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/http_client_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/programs_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/rtcweb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/st_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_libmgmt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/test_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/programs/tsctp_upcall.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_inpcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_ip_icmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_mbuf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_recv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_route.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_socketvar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/user_uma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/usrsctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet/sctputil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/icmp6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ip6.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/udp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/prctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 494,595,653 bytes received 6,968 bytes 197,841,048.40 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 494,450,094 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][ 0.0 B/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/339 files][ 82.3 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/339 files][ 82.3 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/339 files][136.1 KiB/471.5 MiB] 0% Done
/ [1/339 files][136.1 KiB/471.5 MiB] 0% Done
/ [2/339 files][136.1 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/339 files][136.1 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [2/339 files][136.1 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/339 files][136.1 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/339 files][928.1 KiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data [Content-Type=application/octet-stream]...
Step #8: / [2/339 files][ 2.4 MiB/471.5 MiB] 0% Done
/ [3/339 files][ 2.7 MiB/471.5 MiB] 0% Done
/ [4/339 files][ 3.0 MiB/471.5 MiB] 0% Done
/ [5/339 files][ 3.0 MiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/339 files][ 3.8 MiB/471.5 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/339 files][ 5.8 MiB/471.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/339 files][ 6.6 MiB/471.5 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/339 files][ 14.2 MiB/471.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/339 files][ 14.4 MiB/471.5 MiB] 3% Done
/ [6/339 files][ 16.7 MiB/471.5 MiB] 3% Done
/ [7/339 files][ 17.0 MiB/471.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data [Content-Type=application/octet-stream]...
Step #8: / [8/339 files][ 18.8 MiB/471.5 MiB] 3% Done
/ [8/339 files][ 18.8 MiB/471.5 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [8/339 files][ 19.3 MiB/471.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_listen.c_colormap.png [Content-Type=image/png]...
Step #8: / [8/339 files][ 19.6 MiB/471.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/339 files][ 20.1 MiB/471.5 MiB] 4% Done
/ [9/339 files][ 20.1 MiB/471.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/339 files][ 20.4 MiB/471.5 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/339 files][ 27.1 MiB/471.5 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_fragment.c_colormap.png [Content-Type=image/png]...
Step #8: / [9/339 files][ 28.1 MiB/471.5 MiB] 5% Done
/ [9/339 files][ 29.7 MiB/471.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [9/339 files][ 31.5 MiB/471.5 MiB] 6% Done
/ [10/339 files][ 31.5 MiB/471.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [10/339 files][ 32.3 MiB/471.5 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/339 files][ 34.4 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [10/339 files][ 34.9 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [10/339 files][ 35.2 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/339 files][ 35.7 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/339 files][ 36.0 MiB/471.5 MiB] 7% Done
/ [10/339 files][ 36.0 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data [Content-Type=application/octet-stream]...
Step #8: / [10/339 files][ 37.0 MiB/471.5 MiB] 7% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [10/339 files][ 37.5 MiB/471.5 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 37.9 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 38.2 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 39.5 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 40.0 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 40.2 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [10/339 files][ 41.3 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 42.1 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 42.3 MiB/471.5 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 42.9 MiB/471.5 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/339 files][ 43.4 MiB/471.5 MiB] 9% Done
- [11/339 files][ 43.4 MiB/471.5 MiB] 9% Done
- [12/339 files][ 43.6 MiB/471.5 MiB] 9% Done
- [13/339 files][ 45.2 MiB/471.5 MiB] 9% Done
- [14/339 files][ 46.9 MiB/471.5 MiB] 9% Done
- [15/339 files][ 47.2 MiB/471.5 MiB] 10% Done
- [16/339 files][ 48.2 MiB/471.5 MiB] 10% Done
- [17/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [18/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data [Content-Type=application/octet-stream]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_connect.c_colormap.png [Content-Type=image/png]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data [Content-Type=application/octet-stream]...
Step #8: - [20/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [21/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5886bBjbYR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EYJ9cfxCC6.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w64bZGxpaY.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [22/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [23/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WA7j6joLVS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c [Content-Type=text/x-csrc]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
- [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rL9rkXWIpQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 49.0 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JDyPPgYYBX.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 51.3 MiB/471.5 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 52.4 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ps2l74iBU4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
- [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen_colormap.png [Content-Type=image/png]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_fragment.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
- [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K3I5wTOoPH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/usrsctp.h [Content-Type=text/x-chdr]...
Step #8: - [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
- [24/339 files][ 52.5 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socket.c [Content-Type=text/x-csrc]...
Step #8: - [24/339 files][ 52.7 MiB/471.5 MiB] 11% Done
- [24/339 files][ 52.7 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_listen.c [Content-Type=text/x-csrc]...
Step #8: - [24/339 files][ 53.2 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_inpcb.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 53.5 MiB/471.5 MiB] 11% Done
- [25/339 files][ 53.8 MiB/471.5 MiB] 11% Done
- [25/339 files][ 53.8 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_ip_icmp.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 54.0 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_route.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 55.0 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.c [Content-Type=text/x-csrc]...
Step #8: - [25/339 files][ 56.4 MiB/471.5 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/pcap2corpus.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_malloc.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 56.6 MiB/471.5 MiB] 12% Done
- [25/339 files][ 56.9 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 57.2 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 57.9 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_ip6_var.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_recv_thread.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 58.7 MiB/471.5 MiB] 12% Done
- [25/339 files][ 58.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_recv_thread.c [Content-Type=text/x-csrc]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_queue.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socketvar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_uma.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
- [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c [Content-Type=text/x-csrc]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c [Content-Type=text/x-csrc]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h [Content-Type=text/x-chdr]...
Step #8: - [25/339 files][ 59.6 MiB/471.5 MiB] 12% Done
- [26/339 files][ 59.6 MiB/471.5 MiB] 12% Done
- [26/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c [Content-Type=text/x-csrc]...
Step #8: - [26/339 files][ 59.6 MiB/471.5 MiB] 12% Done
- [27/339 files][ 59.6 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.h [Content-Type=text/x-chdr]...
Step #8: - [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c [Content-Type=text/x-csrc]...
Step #8: - [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_atomic.h [Content-Type=text/x-chdr]...
Step #8: - [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_os.h [Content-Type=text/x-chdr]...
Step #8: - [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
- [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
- [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h [Content-Type=text/x-chdr]...
Step #8: - [27/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c [Content-Type=text/x-csrc]...
Step #8: - [28/339 files][ 59.7 MiB/471.5 MiB] 12% Done
- [29/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c [Content-Type=text/x-csrc]...
Step #8: - [29/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 59.7 MiB/471.5 MiB] 12% Done
- [29/339 files][ 59.7 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 60.0 MiB/471.5 MiB] 12% Done
- [29/339 files][ 60.0 MiB/471.5 MiB] 12% Done
- [29/339 files][ 60.0 MiB/471.5 MiB] 12% Done
- [29/339 files][ 60.0 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c [Content-Type=text/x-csrc]...
Step #8: - [29/339 files][ 60.8 MiB/471.5 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctputil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_output.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 61.4 MiB/471.5 MiB] 13% Done
- [29/339 files][ 61.4 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctputil.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 61.4 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c [Content-Type=text/x-csrc]...
Step #8: - [29/339 files][ 61.9 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 61.9 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 62.1 MiB/471.5 MiB] 13% Done
- [29/339 files][ 62.4 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp.h [Content-Type=text/x-chdr]...
Step #8: - [29/339 files][ 62.7 MiB/471.5 MiB] 13% Done
- [30/339 files][ 62.7 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c [Content-Type=text/x-csrc]...
Step #8: - [30/339 files][ 62.7 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h [Content-Type=text/x-chdr]...
Step #8: - [30/339 files][ 62.9 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c [Content-Type=text/x-csrc]...
Step #8: - [30/339 files][ 63.2 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c [Content-Type=text/x-csrc]...
Step #8: - [30/339 files][ 63.4 MiB/471.5 MiB] 13% Done
- [30/339 files][ 63.7 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h [Content-Type=text/x-chdr]...
Step #8: - [30/339 files][ 64.0 MiB/471.5 MiB] 13% Done
- [31/339 files][ 65.2 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_input.h [Content-Type=text/x-chdr]...
Step #8: - [31/339 files][ 65.8 MiB/471.5 MiB] 13% Done
- [31/339 files][ 65.8 MiB/471.5 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_constants.h [Content-Type=text/x-chdr]...
Step #8: - [31/339 files][ 67.8 MiB/471.5 MiB] 14% Done
- [32/339 files][ 68.1 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_var.h [Content-Type=text/x-chdr]...
Step #8: - [32/339 files][ 68.7 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c [Content-Type=text/x-csrc]...
Step #8: - [32/339 files][ 68.7 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h [Content-Type=text/x-chdr]...
Step #8: - [32/339 files][ 68.7 MiB/471.5 MiB] 14% Done
- [33/339 files][ 68.7 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h [Content-Type=text/x-chdr]...
Step #8: - [33/339 files][ 68.7 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.h [Content-Type=text/x-chdr]...
Step #8: - [33/339 files][ 69.4 MiB/471.5 MiB] 14% Done
- [34/339 files][ 70.5 MiB/471.5 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c [Content-Type=text/x-csrc]...
Step #8: - [34/339 files][ 72.0 MiB/471.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet6/sctp6_var.h [Content-Type=text/x-chdr]...
Step #8: - [34/339 files][ 72.5 MiB/471.5 MiB] 15% Done
- [35/339 files][ 73.8 MiB/471.5 MiB] 15% Done
- [36/339 files][ 73.8 MiB/471.5 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/tsctp_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [36/339 files][ 74.6 MiB/471.5 MiB] 15% Done
- [37/339 files][ 75.8 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/chargen_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 75.8 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_server.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 76.0 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_peer.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 76.8 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_loop_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 77.0 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/st_client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/echo_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 77.6 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/discard_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 77.6 MiB/471.5 MiB] 16% Done
- [37/339 files][ 77.8 MiB/471.5 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/http_client.c [Content-Type=text/x-csrc]...
Step #8: - [37/339 files][ 79.6 MiB/471.5 MiB] 16% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/tsctp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/daytime_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [37/339 files][ 80.6 MiB/471.5 MiB] 17% Done
\ [37/339 files][ 80.6 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/client.c [Content-Type=text/x-csrc]...
Step #8: \ [38/339 files][ 80.6 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/client_upcall.c [Content-Type=text/x-csrc]...
Step #8: \ [38/339 files][ 81.1 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_loop.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/echo_server.c [Content-Type=text/x-csrc]...
Step #8: \ [38/339 files][ 81.4 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/ekr_client.c [Content-Type=text/x-csrc]...
Step #8: \ [38/339 files][ 81.4 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [38/339 files][ 81.6 MiB/471.5 MiB] 17% Done
\ [38/339 files][ 81.9 MiB/471.5 MiB] 17% Done
\ [39/339 files][ 82.2 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_timer.c [Content-Type=text/x-csrc]...
Step #8: \ [39/339 files][ 82.2 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_libmgmt.c [Content-Type=text/x-csrc]...
Step #8: \ [40/339 files][ 82.2 MiB/471.5 MiB] 17% Done
\ [41/339 files][ 82.5 MiB/471.5 MiB] 17% Done
\ [42/339 files][ 82.5 MiB/471.5 MiB] 17% Done
\ [42/339 files][ 82.7 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/discard_server.c [Content-Type=text/x-csrc]...
Step #8: \ [43/339 files][ 82.7 MiB/471.5 MiB] 17% Done
\ [44/339 files][ 82.7 MiB/471.5 MiB] 17% Done
\ [44/339 files][ 83.0 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [45/339 files][ 83.2 MiB/471.5 MiB] 17% Done
\ [46/339 files][ 83.5 MiB/471.5 MiB] 17% Done
\ [46/339 files][ 83.8 MiB/471.5 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/http_client_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/daytime_server.c [Content-Type=text/x-csrc]...
Step #8: \ [47/339 files][ 85.5 MiB/471.5 MiB] 18% Done
\ [47/339 files][ 85.5 MiB/471.5 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/rtcweb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: \ [47/339 files][ 87.3 MiB/471.5 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]...
Step #8: \ [47/339 files][ 87.3 MiB/471.5 MiB] 18% Done
\ [48/339 files][ 87.8 MiB/471.5 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [49/339 files][ 88.7 MiB/471.5 MiB] 18% Done
\ [50/339 files][ 88.7 MiB/471.5 MiB] 18% Done
\ [50/339 files][ 89.0 MiB/471.5 MiB] 18% Done
\ [50/339 files][ 89.5 MiB/471.5 MiB] 18% Done
\ [51/339 files][ 89.8 MiB/471.5 MiB] 19% Done
\ [51/339 files][ 90.3 MiB/471.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [52/339 files][ 90.7 MiB/471.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [52/339 files][ 91.0 MiB/471.5 MiB] 19% Done
\ [53/339 files][ 91.7 MiB/471.5 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [54/339 files][ 94.6 MiB/471.5 MiB] 20% Done
\ [55/339 files][ 95.1 MiB/471.5 MiB] 20% Done
\ [55/339 files][ 95.1 MiB/471.5 MiB] 20% Done
\ [55/339 files][ 95.1 MiB/471.5 MiB] 20% Done
\ [56/339 files][ 95.4 MiB/471.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [57/339 files][ 96.2 MiB/471.5 MiB] 20% Done
\ [58/339 files][ 96.2 MiB/471.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: \ [59/339 files][ 96.7 MiB/471.5 MiB] 20% Done
\ [60/339 files][ 98.3 MiB/471.5 MiB] 20% Done
\ [60/339 files][ 98.3 MiB/471.5 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: \ [61/339 files][ 99.3 MiB/471.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip6.h [Content-Type=text/x-chdr]...
Step #8: \ [61/339 files][102.7 MiB/471.5 MiB] 21% Done
\ [61/339 files][103.0 MiB/471.5 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/udp.h [Content-Type=text/x-chdr]...
Step #8: \ [62/339 files][103.7 MiB/471.5 MiB] 21% Done
\ [63/339 files][103.7 MiB/471.5 MiB] 21% Done
\ [64/339 files][103.9 MiB/471.5 MiB] 22% Done
\ [64/339 files][103.9 MiB/471.5 MiB] 22% Done
\ [65/339 files][104.2 MiB/471.5 MiB] 22% Done
\ [66/339 files][104.2 MiB/471.5 MiB] 22% Done
\ [67/339 files][104.5 MiB/471.5 MiB] 22% Done
\ [68/339 files][104.7 MiB/471.5 MiB] 22% Done
\ [69/339 files][105.2 MiB/471.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip.h [Content-Type=text/x-chdr]...
Step #8: \ [70/339 files][105.4 MiB/471.5 MiB] 22% Done
\ [71/339 files][105.4 MiB/471.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: \ [71/339 files][105.7 MiB/471.5 MiB] 22% Done
\ [71/339 files][106.7 MiB/471.5 MiB] 22% Done
\ [72/339 files][107.2 MiB/471.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]...
Step #8: \ [73/339 files][108.0 MiB/471.5 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/icmp6.h [Content-Type=text/x-chdr]...
Step #8: \ [73/339 files][109.4 MiB/471.5 MiB] 23% Done
\ [74/339 files][109.4 MiB/471.5 MiB] 23% Done
\ [75/339 files][109.9 MiB/471.5 MiB] 23% Done
\ [76/339 files][109.9 MiB/471.5 MiB] 23% Done
\ [77/339 files][110.4 MiB/471.5 MiB] 23% Done
\ [78/339 files][110.9 MiB/471.5 MiB] 23% Done
\ [79/339 files][112.5 MiB/471.5 MiB] 23% Done
\ [80/339 files][112.5 MiB/471.5 MiB] 23% Done
\ [81/339 files][112.7 MiB/471.5 MiB] 23% Done
\ [81/339 files][114.5 MiB/471.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]...
Step #8: \ [81/339 files][115.3 MiB/471.5 MiB] 24% Done
\ [82/339 files][116.6 MiB/471.5 MiB] 24% Done
\ [83/339 files][116.6 MiB/471.5 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/prctl.h [Content-Type=text/x-chdr]...
Step #8: \ [84/339 files][117.1 MiB/471.5 MiB] 24% Done
\ [85/339 files][118.2 MiB/471.5 MiB] 25% Done
\ [86/339 files][118.4 MiB/471.5 MiB] 25% Done
\ [87/339 files][119.4 MiB/471.5 MiB] 25% Done
\ [87/339 files][119.5 MiB/471.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]...
Step #8: \ [87/339 files][119.8 MiB/471.5 MiB] 25% Done
\ [88/339 files][119.8 MiB/471.5 MiB] 25% Done
\ [89/339 files][120.0 MiB/471.5 MiB] 25% Done
\ [90/339 files][120.0 MiB/471.5 MiB] 25% Done
\ [91/339 files][121.6 MiB/471.5 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [92/339 files][122.9 MiB/471.5 MiB] 26% Done
\ [93/339 files][122.9 MiB/471.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: \ [94/339 files][126.6 MiB/471.5 MiB] 26% Done
\ [95/339 files][126.6 MiB/471.5 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]...
Step #8: \ [95/339 files][127.4 MiB/471.5 MiB] 27% Done
\ [96/339 files][127.9 MiB/471.5 MiB] 27% Done
\ [96/339 files][129.0 MiB/471.5 MiB] 27% Done
\ [97/339 files][129.5 MiB/471.5 MiB] 27% Done
\ [98/339 files][129.5 MiB/471.5 MiB] 27% Done
\ [99/339 files][129.8 MiB/471.5 MiB] 27% Done
\ [100/339 files][129.8 MiB/471.5 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [101/339 files][130.8 MiB/471.5 MiB] 27% Done
\ [102/339 files][132.4 MiB/471.5 MiB] 28% Done
\ [102/339 files][132.9 MiB/471.5 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [102/339 files][137.3 MiB/471.5 MiB] 29% Done
\ [103/339 files][137.8 MiB/471.5 MiB] 29% Done
\ [103/339 files][138.6 MiB/471.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [103/339 files][139.7 MiB/471.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]...
Step #8: \ [103/339 files][141.2 MiB/471.5 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: \ [104/339 files][141.2 MiB/471.5 MiB] 29% Done
\ [105/339 files][142.2 MiB/471.5 MiB] 30% Done
\ [105/339 files][142.9 MiB/471.5 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [105/339 files][143.4 MiB/471.5 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: \ [106/339 files][145.0 MiB/471.5 MiB] 30% Done
\ [106/339 files][145.0 MiB/471.5 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: \ [106/339 files][145.8 MiB/471.5 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [106/339 files][146.3 MiB/471.5 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [107/339 files][146.6 MiB/471.5 MiB] 31% Done
\ [108/339 files][147.1 MiB/471.5 MiB] 31% Done
\ [108/339 files][147.1 MiB/471.5 MiB] 31% Done
\ [109/339 files][148.5 MiB/471.5 MiB] 31% Done
\ [110/339 files][149.0 MiB/471.5 MiB] 31% Done
\ [110/339 files][149.3 MiB/471.5 MiB] 31% Done
\ [111/339 files][150.3 MiB/471.5 MiB] 31% Done
\ [111/339 files][150.3 MiB/471.5 MiB] 31% Done
\ [112/339 files][150.6 MiB/471.5 MiB] 31% Done
\ [112/339 files][151.1 MiB/471.5 MiB] 32% Done
\ [113/339 files][151.3 MiB/471.5 MiB] 32% Done
\ [113/339 files][151.9 MiB/471.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [114/339 files][153.9 MiB/471.5 MiB] 32% Done
\ [114/339 files][153.9 MiB/471.5 MiB] 32% Done
\ [114/339 files][154.2 MiB/471.5 MiB] 32% Done
\ [115/339 files][154.7 MiB/471.5 MiB] 32% Done
\ [116/339 files][154.7 MiB/471.5 MiB] 32% Done
\ [117/339 files][155.5 MiB/471.5 MiB] 32% Done
\ [117/339 files][155.5 MiB/471.5 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: \ [117/339 files][157.3 MiB/471.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]...
Step #8: \ [118/339 files][157.8 MiB/471.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [118/339 files][159.1 MiB/471.5 MiB] 33% Done
\ [118/339 files][160.2 MiB/471.5 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [119/339 files][162.7 MiB/471.5 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_listen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_fragment.c [Content-Type=text/x-csrc]...
Step #8: \ [120/339 files][166.1 MiB/471.5 MiB] 35% Done
\ [121/339 files][169.2 MiB/471.5 MiB] 35% Done
\ [122/339 files][173.6 MiB/471.5 MiB] 36% Done
\ [123/339 files][174.9 MiB/471.5 MiB] 37% Done
\ [124/339 files][176.2 MiB/471.5 MiB] 37% Done
\ [124/339 files][176.6 MiB/471.5 MiB] 37% Done
\ [125/339 files][177.1 MiB/471.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/fuzzer_connect.c [Content-Type=text/x-csrc]...
Step #8: \ [126/339 files][177.6 MiB/471.5 MiB] 37% Done
\ [127/339 files][178.4 MiB/471.5 MiB] 37% Done
|
| [128/339 files][179.2 MiB/471.5 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/fuzzer/pcap2corpus.c [Content-Type=text/x-csrc]...
Step #8: | [128/339 files][182.8 MiB/471.5 MiB] 38% Done
| [128/339 files][183.0 MiB/471.5 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_socket.c [Content-Type=text/x-csrc]...
Step #8: | [129/339 files][184.1 MiB/471.5 MiB] 39% Done
| [130/339 files][184.1 MiB/471.5 MiB] 39% Done
| [131/339 files][184.1 MiB/471.5 MiB] 39% Done
| [131/339 files][186.2 MiB/471.5 MiB] 39% Done
| [132/339 files][186.7 MiB/471.5 MiB] 39% Done
| [133/339 files][186.9 MiB/471.5 MiB] 39% Done
| [134/339 files][188.0 MiB/471.5 MiB] 39% Done
| [134/339 files][188.0 MiB/471.5 MiB] 39% Done
| [135/339 files][189.2 MiB/471.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/usrsctp.h [Content-Type=text/x-chdr]...
Step #8: | [136/339 files][189.5 MiB/471.5 MiB] 40% Done
| [136/339 files][189.5 MiB/471.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_inpcb.h [Content-Type=text/x-chdr]...
Step #8: | [137/339 files][191.0 MiB/471.5 MiB] 40% Done
| [138/339 files][191.6 MiB/471.5 MiB] 40% Done
| [138/339 files][191.8 MiB/471.5 MiB] 40% Done
| [138/339 files][191.8 MiB/471.5 MiB] 40% Done
| [139/339 files][192.1 MiB/471.5 MiB] 40% Done
| [140/339 files][192.3 MiB/471.5 MiB] 40% Done
| [141/339 files][192.3 MiB/471.5 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_route.h [Content-Type=text/x-chdr]...
Step #8: | [142/339 files][192.6 MiB/471.5 MiB] 40% Done
| [143/339 files][192.6 MiB/471.5 MiB] 40% Done
| [144/339 files][192.8 MiB/471.5 MiB] 40% Done
| [145/339 files][194.6 MiB/471.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_ip_icmp.h [Content-Type=text/x-chdr]...
Step #8: | [146/339 files][195.4 MiB/471.5 MiB] 41% Done
| [147/339 files][195.4 MiB/471.5 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_environment.c [Content-Type=text/x-csrc]...
Step #8: | [148/339 files][198.5 MiB/471.5 MiB] 42% Done
| [149/339 files][201.4 MiB/471.5 MiB] 42% Done
| [150/339 files][201.6 MiB/471.5 MiB] 42% Done
| [151/339 files][201.8 MiB/471.5 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_malloc.h [Content-Type=text/x-chdr]...
Step #8: | [152/339 files][203.6 MiB/471.5 MiB] 43% Done
| [152/339 files][204.1 MiB/471.5 MiB] 43% Done
| [153/339 files][204.4 MiB/471.5 MiB] 43% Done
| [154/339 files][204.9 MiB/471.5 MiB] 43% Done
| [154/339 files][205.9 MiB/471.5 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_mbuf.h [Content-Type=text/x-chdr]...
Step #8: | [155/339 files][206.4 MiB/471.5 MiB] 43% Done
| [155/339 files][207.9 MiB/471.5 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_queue.h [Content-Type=text/x-chdr]...
Step #8: | [156/339 files][209.0 MiB/471.5 MiB] 44% Done
| [157/339 files][210.0 MiB/471.5 MiB] 44% Done
| [157/339 files][210.8 MiB/471.5 MiB] 44% Done
| [157/339 files][211.3 MiB/471.5 MiB] 44% Done
| [158/339 files][211.3 MiB/471.5 MiB] 44% Done
| [159/339 files][211.6 MiB/471.5 MiB] 44% Done
| [160/339 files][211.8 MiB/471.5 MiB] 44% Done
| [160/339 files][212.6 MiB/471.5 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_environment.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_atomic.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_recv_thread.h [Content-Type=text/x-chdr]...
Step #8: | [160/339 files][214.9 MiB/471.5 MiB] 45% Done
| [161/339 files][215.4 MiB/471.5 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_uma.h [Content-Type=text/x-chdr]...
Step #8: | [161/339 files][217.2 MiB/471.5 MiB] 46% Done
| [162/339 files][218.3 MiB/471.5 MiB] 46% Done
| [163/339 files][221.8 MiB/471.5 MiB] 47% Done
| [164/339 files][223.0 MiB/471.5 MiB] 47% Done
| [165/339 files][224.3 MiB/471.5 MiB] 47% Done
| [166/339 files][225.3 MiB/471.5 MiB] 47% Done
| [167/339 files][225.8 MiB/471.5 MiB] 47% Done
| [168/339 files][229.0 MiB/471.5 MiB] 48% Done
| [168/339 files][229.5 MiB/471.5 MiB] 48% Done
| [169/339 files][229.5 MiB/471.5 MiB] 48% Done
| [170/339 files][229.5 MiB/471.5 MiB] 48% Done
| [171/339 files][234.0 MiB/471.5 MiB] 49% Done
| [171/339 files][238.4 MiB/471.5 MiB] 50% Done
| [172/339 files][239.5 MiB/471.5 MiB] 50% Done
| [173/339 files][241.5 MiB/471.5 MiB] 51% Done
| [174/339 files][244.6 MiB/471.5 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_recv_thread.c [Content-Type=text/x-csrc]...
Step #8: | [174/339 files][245.9 MiB/471.5 MiB] 52% Done
| [175/339 files][246.4 MiB/471.5 MiB] 52% Done
| [176/339 files][251.6 MiB/471.5 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_ip6_var.h [Content-Type=text/x-chdr]...
Step #8: | [177/339 files][253.2 MiB/471.5 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_mbuf.c [Content-Type=text/x-csrc]...
Step #8: | [178/339 files][257.3 MiB/471.5 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/user_socketvar.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.c [Content-Type=text/x-csrc]...
Step #8: | [179/339 files][259.9 MiB/471.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c [Content-Type=text/x-csrc]...
Step #8: | [180/339 files][259.9 MiB/471.5 MiB] 55% Done
| [180/339 files][261.9 MiB/471.5 MiB] 55% Done
| [181/339 files][262.1 MiB/471.5 MiB] 55% Done
| [182/339 files][262.1 MiB/471.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.c [Content-Type=text/x-csrc]...
Step #8: | [182/339 files][262.6 MiB/471.5 MiB] 55% Done
| [182/339 files][263.4 MiB/471.5 MiB] 55% Done
| [183/339 files][264.0 MiB/471.5 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_process_lock.h [Content-Type=text/x-chdr]...
Step #8: | [184/339 files][266.0 MiB/471.5 MiB] 56% Done
| [184/339 files][266.0 MiB/471.5 MiB] 56% Done
| [185/339 files][270.3 MiB/471.5 MiB] 57% Done
| [186/339 files][271.1 MiB/471.5 MiB] 57% Done
| [187/339 files][273.6 MiB/471.5 MiB] 58% Done
| [188/339 files][274.2 MiB/471.5 MiB] 58% Done
| [189/339 files][277.8 MiB/471.5 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.c [Content-Type=text/x-csrc]...
Step #8: | [190/339 files][280.6 MiB/471.5 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.h [Content-Type=text/x-chdr]...
Step #8: | [191/339 files][288.9 MiB/471.5 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c [Content-Type=text/x-csrc]...
Step #8: | [192/339 files][294.0 MiB/471.5 MiB] 62% Done
| [193/339 files][294.8 MiB/471.5 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.c [Content-Type=text/x-csrc]...
Step #8: | [194/339 files][298.2 MiB/471.5 MiB] 63% Done
| [195/339 files][300.8 MiB/471.5 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h [Content-Type=text/x-chdr]...
Step #8: | [195/339 files][303.5 MiB/471.5 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h [Content-Type=text/x-chdr]...
Step #8: | [196/339 files][308.6 MiB/471.5 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.h [Content-Type=text/x-chdr]...
Step #8: | [197/339 files][308.8 MiB/471.5 MiB] 65% Done
| [198/339 files][309.4 MiB/471.5 MiB] 65% Done
| [198/339 files][309.4 MiB/471.5 MiB] 65% Done
| [198/339 files][311.2 MiB/471.5 MiB] 65% Done
| [199/339 files][311.4 MiB/471.5 MiB] 66% Done
/
/ [200/339 files][312.5 MiB/471.5 MiB] 66% Done
/ [200/339 files][315.1 MiB/471.5 MiB] 66% Done
/ [200/339 files][315.9 MiB/471.5 MiB] 66% Done
/ [201/339 files][316.7 MiB/471.5 MiB] 67% Done
/ [201/339 files][317.4 MiB/471.5 MiB] 67% Done
/ [202/339 files][318.7 MiB/471.5 MiB] 67% Done
/ [203/339 files][320.5 MiB/471.5 MiB] 67% Done
/ [204/339 files][320.8 MiB/471.5 MiB] 68% Done
/ [204/339 files][323.2 MiB/471.5 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.c [Content-Type=text/x-csrc]...
Step #8: / [205/339 files][323.4 MiB/471.5 MiB] 68% Done
/ [205/339 files][327.6 MiB/471.5 MiB] 69% Done
/ [206/339 files][327.9 MiB/471.5 MiB] 69% Done
/ [207/339 files][329.0 MiB/471.5 MiB] 69% Done
/ [208/339 files][329.2 MiB/471.5 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.h [Content-Type=text/x-chdr]...
Step #8: / [209/339 files][330.8 MiB/471.5 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_callout.h [Content-Type=text/x-chdr]...
Step #8: / [210/339 files][332.7 MiB/471.5 MiB] 70% Done
/ [210/339 files][336.3 MiB/471.5 MiB] 71% Done
/ [210/339 files][339.4 MiB/471.5 MiB] 71% Done
/ [210/339 files][339.4 MiB/471.5 MiB] 71% Done
/ [210/339 files][341.1 MiB/471.5 MiB] 72% Done
/ [210/339 files][342.4 MiB/471.5 MiB] 72% Done
/ [211/339 files][342.6 MiB/471.5 MiB] 72% Done
/ [212/339 files][342.9 MiB/471.5 MiB] 72% Done
/ [213/339 files][342.9 MiB/471.5 MiB] 72% Done
/ [214/339 files][343.6 MiB/471.5 MiB] 72% Done
/ [214/339 files][343.6 MiB/471.5 MiB] 72% Done
/ [215/339 files][344.7 MiB/471.5 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.h [Content-Type=text/x-chdr]...
Step #8: / [216/339 files][345.0 MiB/471.5 MiB] 73% Done
/ [217/339 files][347.0 MiB/471.5 MiB] 73% Done
/ [218/339 files][347.0 MiB/471.5 MiB] 73% Done
/ [219/339 files][348.1 MiB/471.5 MiB] 73% Done
/ [220/339 files][348.1 MiB/471.5 MiB] 73% Done
/ [221/339 files][348.6 MiB/471.5 MiB] 73% Done
/ [221/339 files][348.6 MiB/471.5 MiB] 73% Done
/ [222/339 files][349.6 MiB/471.5 MiB] 74% Done
/ [223/339 files][350.4 MiB/471.5 MiB] 74% Done
/ [224/339 files][351.5 MiB/471.5 MiB] 74% Done
/ [225/339 files][352.2 MiB/471.5 MiB] 74% Done
/ [225/339 files][352.5 MiB/471.5 MiB] 74% Done
/ [225/339 files][355.8 MiB/471.5 MiB] 75% Done
/ [226/339 files][357.5 MiB/471.5 MiB] 75% Done
/ [227/339 files][358.8 MiB/471.5 MiB] 76% Done
/ [228/339 files][358.8 MiB/471.5 MiB] 76% Done
/ [229/339 files][359.0 MiB/471.5 MiB] 76% Done
/ [230/339 files][365.4 MiB/471.5 MiB] 77% Done
/ [231/339 files][369.5 MiB/471.5 MiB] 78% Done
/ [232/339 files][370.1 MiB/471.5 MiB] 78% Done
/ [233/339 files][370.8 MiB/471.5 MiB] 78% Done
/ [234/339 files][371.6 MiB/471.5 MiB] 78% Done
/ [235/339 files][372.4 MiB/471.5 MiB] 78% Done
/ [236/339 files][372.4 MiB/471.5 MiB] 78% Done
/ [236/339 files][372.6 MiB/471.5 MiB] 79% Done
/ [237/339 files][373.7 MiB/471.5 MiB] 79% Done
/ [238/339 files][375.7 MiB/471.5 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_asconf.h [Content-Type=text/x-chdr]...
Step #8: / [238/339 files][377.8 MiB/471.5 MiB] 80% Done
/ [238/339 files][379.6 MiB/471.5 MiB] 80% Done
/ [239/339 files][382.8 MiB/471.5 MiB] 81% Done
/ [240/339 files][383.0 MiB/471.5 MiB] 81% Done
/ [241/339 files][383.0 MiB/471.5 MiB] 81% Done
/ [242/339 files][383.1 MiB/471.5 MiB] 81% Done
/ [243/339 files][383.1 MiB/471.5 MiB] 81% Done
/ [244/339 files][383.1 MiB/471.5 MiB] 81% Done
/ [245/339 files][384.1 MiB/471.5 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp.h [Content-Type=text/x-chdr]...
Step #8: / [245/339 files][385.4 MiB/471.5 MiB] 81% Done
/ [246/339 files][390.3 MiB/471.5 MiB] 82% Done
/ [247/339 files][390.3 MiB/471.5 MiB] 82% Done
/ [248/339 files][390.6 MiB/471.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_os.h [Content-Type=text/x-chdr]...
Step #8: / [249/339 files][390.6 MiB/471.5 MiB] 82% Done
/ [250/339 files][390.6 MiB/471.5 MiB] 82% Done
/ [251/339 files][391.3 MiB/471.5 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_output.h [Content-Type=text/x-chdr]...
Step #8: / [252/339 files][393.2 MiB/471.5 MiB] 83% Done
/ [253/339 files][393.2 MiB/471.5 MiB] 83% Done
/ [254/339 files][393.9 MiB/471.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_timer.c [Content-Type=text/x-csrc]...
Step #8: / [255/339 files][394.2 MiB/471.5 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctputil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.c [Content-Type=text/x-csrc]...
Step #8: / [256/339 files][396.6 MiB/471.5 MiB] 84% Done
/ [257/339 files][397.3 MiB/471.5 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_structs.h [Content-Type=text/x-chdr]...
Step #8: / [258/339 files][397.8 MiB/471.5 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c [Content-Type=text/x-csrc]...
Step #8: / [259/339 files][399.9 MiB/471.5 MiB] 84% Done
/ [260/339 files][401.2 MiB/471.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_pcb.h [Content-Type=text/x-chdr]...
Step #8: / [260/339 files][404.0 MiB/471.5 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_uio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.c [Content-Type=text/x-csrc]...
Step #8: / [261/339 files][409.7 MiB/471.5 MiB] 86% Done
/ [261/339 files][410.5 MiB/471.5 MiB] 87% Done
/ [261/339 files][412.9 MiB/471.5 MiB] 87% Done
/ [261/339 files][413.1 MiB/471.5 MiB] 87% Done
/ [262/339 files][413.7 MiB/471.5 MiB] 87% Done
/ [262/339 files][414.4 MiB/471.5 MiB] 87% Done
/ [262/339 files][415.2 MiB/471.5 MiB] 88% Done
/ [263/339 files][415.2 MiB/471.5 MiB] 88% Done
/ [263/339 files][415.2 MiB/471.5 MiB] 88% Done
/ [263/339 files][415.7 MiB/471.5 MiB] 88% Done
/ [263/339 files][416.8 MiB/471.5 MiB] 88% Done
/ [264/339 files][416.8 MiB/471.5 MiB] 88% Done
/ [264/339 files][417.3 MiB/471.5 MiB] 88% Done
/ [265/339 files][417.3 MiB/471.5 MiB] 88% Done
/ [266/339 files][418.5 MiB/471.5 MiB] 88% Done
/ [267/339 files][418.5 MiB/471.5 MiB] 88% Done
/ [267/339 files][418.8 MiB/471.5 MiB] 88% Done
/ [267/339 files][419.5 MiB/471.5 MiB] 88% Done
-
- [268/339 files][421.4 MiB/471.5 MiB] 89% Done
- [269/339 files][427.5 MiB/471.5 MiB] 90% Done
- [270/339 files][428.0 MiB/471.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_userspace.c [Content-Type=text/x-csrc]...
Step #8: - [270/339 files][428.3 MiB/471.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c [Content-Type=text/x-csrc]...
Step #8: - [270/339 files][428.6 MiB/471.5 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_auth.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c [Content-Type=text/x-csrc]...
Step #8: - [270/339 files][431.9 MiB/471.5 MiB] 91% Done
- [271/339 files][431.9 MiB/471.5 MiB] 91% Done
- [271/339 files][431.9 MiB/471.5 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_crc32.c [Content-Type=text/x-csrc]...
Step #8: - [271/339 files][434.0 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_header.h [Content-Type=text/x-chdr]...
Step #8: - [272/339 files][434.0 MiB/471.5 MiB] 92% Done
- [272/339 files][434.3 MiB/471.5 MiB] 92% Done
- [273/339 files][434.3 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.c [Content-Type=text/x-csrc]...
Step #8: - [273/339 files][434.6 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_constants.h [Content-Type=text/x-chdr]...
Step #8: - [273/339 files][435.3 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_var.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_sha1.h [Content-Type=text/x-chdr]...
Step #8: - [273/339 files][436.1 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_indata.h [Content-Type=text/x-chdr]...
Step #8: - [273/339 files][436.4 MiB/471.5 MiB] 92% Done
- [273/339 files][436.9 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_lock_userspace.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c [Content-Type=text/x-csrc]...
Step #8: - [274/339 files][438.2 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet6/sctp6_var.h [Content-Type=text/x-chdr]...
Step #8: - [274/339 files][438.2 MiB/471.5 MiB] 92% Done
- [274/339 files][438.4 MiB/471.5 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/tsctp_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [274/339 files][438.7 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/chargen_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [275/339 files][439.2 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_server.c [Content-Type=text/x-csrc]...
Step #8: - [275/339 files][439.7 MiB/471.5 MiB] 93% Done
- [276/339 files][439.7 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_loop_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_peer.c [Content-Type=text/x-csrc]...
Step #8: - [276/339 files][440.5 MiB/471.5 MiB] 93% Done
- [277/339 files][440.5 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/st_client.c [Content-Type=text/x-csrc]...
Step #8: - [278/339 files][441.5 MiB/471.5 MiB] 93% Done
- [278/339 files][441.8 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/echo_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [279/339 files][441.8 MiB/471.5 MiB] 93% Done
- [280/339 files][442.3 MiB/471.5 MiB] 93% Done
- [281/339 files][442.3 MiB/471.5 MiB] 93% Done
- [281/339 files][442.6 MiB/471.5 MiB] 93% Done
- [282/339 files][442.8 MiB/471.5 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/discard_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [283/339 files][443.4 MiB/471.5 MiB] 94% Done
- [284/339 files][443.6 MiB/471.5 MiB] 94% Done
- [284/339 files][443.6 MiB/471.5 MiB] 94% Done
- [284/339 files][444.7 MiB/471.5 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/http_client.c [Content-Type=text/x-csrc]...
Step #8: - [285/339 files][446.1 MiB/471.5 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/client.c [Content-Type=text/x-csrc]...
Step #8: - [285/339 files][446.1 MiB/471.5 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_loop.c [Content-Type=text/x-csrc]...
Step #8: - [286/339 files][447.2 MiB/471.5 MiB] 94% Done
- [286/339 files][448.2 MiB/471.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/tsctp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/client_upcall.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/daytime_server_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [286/339 files][450.8 MiB/471.5 MiB] 95% Done
- [286/339 files][451.4 MiB/471.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/ekr_client.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/echo_server.c [Content-Type=text/x-csrc]...
Step #8: - [286/339 files][451.9 MiB/471.5 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/programs_helper.h [Content-Type=text/x-chdr]...
Step #8: - [286/339 files][453.2 MiB/471.5 MiB] 96% Done
- [286/339 files][454.2 MiB/471.5 MiB] 96% Done
- [286/339 files][454.8 MiB/471.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/test_timer.c [Content-Type=text/x-csrc]...
Step #8: - [287/339 files][455.3 MiB/471.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/test_libmgmt.c [Content-Type=text/x-csrc]...
Step #8: - [287/339 files][456.4 MiB/471.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/discard_server.c [Content-Type=text/x-csrc]...
Step #8: - [287/339 files][456.6 MiB/471.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/programs_helper.c [Content-Type=text/x-csrc]...
Step #8: - [287/339 files][456.9 MiB/471.5 MiB] 96% Done
- [288/339 files][457.4 MiB/471.5 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/daytime_server.c [Content-Type=text/x-csrc]...
Step #8: - [288/339 files][457.6 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/http_client_upcall.c [Content-Type=text/x-csrc]...
Step #8: - [288/339 files][457.9 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/programs/rtcweb.c [Content-Type=text/x-csrc]...
Step #8: - [288/339 files][458.2 MiB/471.5 MiB] 97% Done
- [289/339 files][458.2 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [289/339 files][458.4 MiB/471.5 MiB] 97% Done
- [290/339 files][459.0 MiB/471.5 MiB] 97% Done
- [290/339 files][459.0 MiB/471.5 MiB] 97% Done
- [290/339 files][459.0 MiB/471.5 MiB] 97% Done
- [291/339 files][459.2 MiB/471.5 MiB] 97% Done
- [291/339 files][459.2 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data [Content-Type=application/octet-stream]...
Step #8: - [292/339 files][459.5 MiB/471.5 MiB] 97% Done
- [292/339 files][459.5 MiB/471.5 MiB] 97% Done
- [293/339 files][459.8 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [293/339 files][460.0 MiB/471.5 MiB] 97% Done
- [294/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_connect.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [294/339 files][460.0 MiB/471.5 MiB] 97% Done
- [295/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_fragment.data [Content-Type=application/octet-stream]...
Step #8: - [295/339 files][460.0 MiB/471.5 MiB] 97% Done
- [295/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: - [295/339 files][460.0 MiB/471.5 MiB] 97% Done
- [295/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/usrsctp/usrsctplib/netinet/sctp_input.h [Content-Type=text/x-chdr]...
Step #8: - [296/339 files][460.0 MiB/471.5 MiB] 97% Done
- [297/339 files][460.0 MiB/471.5 MiB] 97% Done
- [297/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: - [297/339 files][460.0 MiB/471.5 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzer_listen.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [297/339 files][460.1 MiB/471.5 MiB] 97% Done
- [298/339 files][460.1 MiB/471.5 MiB] 97% Done
- [299/339 files][460.1 MiB/471.5 MiB] 97% Done
- [300/339 files][460.1 MiB/471.5 MiB] 97% Done
- [301/339 files][460.1 MiB/471.5 MiB] 97% Done
- [302/339 files][460.1 MiB/471.5 MiB] 97% Done
- [303/339 files][460.1 MiB/471.5 MiB] 97% Done
- [304/339 files][460.4 MiB/471.5 MiB] 97% Done
- [305/339 files][460.4 MiB/471.5 MiB] 97% Done
- [306/339 files][460.4 MiB/471.5 MiB] 97% Done
- [307/339 files][460.7 MiB/471.5 MiB] 97% Done
- [308/339 files][461.0 MiB/471.5 MiB] 97% Done
- [309/339 files][461.4 MiB/471.5 MiB] 97% Done
- [310/339 files][461.7 MiB/471.5 MiB] 97% Done
- [311/339 files][461.7 MiB/471.5 MiB] 97% Done
- [312/339 files][462.2 MiB/471.5 MiB] 98% Done
- [313/339 files][462.5 MiB/471.5 MiB] 98% Done
- [314/339 files][464.3 MiB/471.5 MiB] 98% Done
- [315/339 files][464.6 MiB/471.5 MiB] 98% Done
- [316/339 files][464.6 MiB/471.5 MiB] 98% Done
- [317/339 files][465.1 MiB/471.5 MiB] 98% Done
- [318/339 files][465.1 MiB/471.5 MiB] 98% Done
- [319/339 files][465.5 MiB/471.5 MiB] 98% Done
- [320/339 files][465.5 MiB/471.5 MiB] 98% Done
- [321/339 files][465.5 MiB/471.5 MiB] 98% Done
- [322/339 files][465.5 MiB/471.5 MiB] 98% Done
- [323/339 files][465.5 MiB/471.5 MiB] 98% Done
- [324/339 files][465.5 MiB/471.5 MiB] 98% Done
- [325/339 files][466.3 MiB/471.5 MiB] 98% Done
- [326/339 files][469.6 MiB/471.5 MiB] 99% Done
- [327/339 files][470.1 MiB/471.5 MiB] 99% Done
- [328/339 files][470.1 MiB/471.5 MiB] 99% Done
- [329/339 files][471.5 MiB/471.5 MiB] 99% Done
- [330/339 files][471.5 MiB/471.5 MiB] 99% Done
- [331/339 files][471.5 MiB/471.5 MiB] 99% Done
- [332/339 files][471.5 MiB/471.5 MiB] 99% Done
- [333/339 files][471.5 MiB/471.5 MiB] 99% Done
- [334/339 files][471.5 MiB/471.5 MiB] 99% Done
- [335/339 files][471.5 MiB/471.5 MiB] 99% Done
- [336/339 files][471.5 MiB/471.5 MiB] 99% Done
- [337/339 files][471.5 MiB/471.5 MiB] 99% Done
- [338/339 files][471.5 MiB/471.5 MiB] 99% Done
- [339/339 files][471.5 MiB/471.5 MiB] 100% Done
\
Step #8: Operation completed over 339 objects/471.5 MiB.
Finished Step #8
PUSH
DONE