starting build "f9522bf2-9371-40a8-b3d4-5762916d58e6" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: 5342ef9d65f0: Waiting Step #0: 0468880b53a6: Waiting Step #0: fe12524a520c: Waiting Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: bf550828fd45: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 6653c9292bbf: Waiting Step #0: ec3daab22494: Waiting Step #0: 222eb0282449: Waiting Step #0: 25b017c9085d: Waiting Step #0: 242151016182: Waiting Step #0: 6d8064d22942: Waiting Step #0: b2322709fa19: Waiting Step #0: 2c5826f03939: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: f739589ce639: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/AsyncEpollHelloWorld.covreport... Step #1: / [0/12 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/EpollEchoServer.covreport... Step #1: / [0/12 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/EpollEchoServerPubSub.covreport... Step #1: / [0/12 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/EpollHelloWorld.covreport... Step #1: / [0/12 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/Extensions.covreport... Step #1: / [0/12 files][ 0.0 B/ 2.6 MiB] 0% Done / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/Http.covreport... Step #1: / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/HttpWithProxy.covreport... Step #1: / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/MultipartParser.covreport... Step #1: / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/PerMessageDeflate.covreport... Step #1: / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/QueryParser.covreport... Step #1: / [1/12 files][330.6 KiB/ 2.6 MiB] 12% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/TopicTree.covreport... Step #1: / [1/12 files][594.6 KiB/ 2.6 MiB] 22% Done Copying gs://oss-fuzz-coverage/uwebsockets/textcov_reports/20240726/WebSocket.covreport... Step #1: / [1/12 files][981.4 KiB/ 2.6 MiB] 37% Done / [2/12 files][981.4 KiB/ 2.6 MiB] 37% Done / [3/12 files][ 1.5 MiB/ 2.6 MiB] 58% Done / [4/12 files][ 2.2 MiB/ 2.6 MiB] 86% Done / [5/12 files][ 2.2 MiB/ 2.6 MiB] 86% Done / [6/12 files][ 2.3 MiB/ 2.6 MiB] 91% Done / [7/12 files][ 2.5 MiB/ 2.6 MiB] 96% Done / [8/12 files][ 2.5 MiB/ 2.6 MiB] 97% Done / [9/12 files][ 2.5 MiB/ 2.6 MiB] 99% Done / [10/12 files][ 2.5 MiB/ 2.6 MiB] 99% Done / [11/12 files][ 2.6 MiB/ 2.6 MiB] 99% Done / [12/12 files][ 2.6 MiB/ 2.6 MiB] 100% Done Step #1: Operation completed over 12 objects/2.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2644 Step #2: -rw-r--r-- 1 root root 338538 Jul 26 10:06 AsyncEpollHelloWorld.covreport Step #2: -rw-r--r-- 1 root root 666372 Jul 26 10:06 EpollEchoServer.covreport Step #2: -rw-r--r-- 1 root root 15999 Jul 26 10:06 Extensions.covreport Step #2: -rw-r--r-- 1 root root 685143 Jul 26 10:06 EpollHelloWorld.covreport Step #2: -rw-r--r-- 1 root root 613838 Jul 26 10:06 EpollEchoServerPubSub.covreport Step #2: -rw-r--r-- 1 root root 136183 Jul 26 10:06 HttpWithProxy.covreport Step #2: -rw-r--r-- 1 root root 130930 Jul 26 10:06 Http.covreport Step #2: -rw-r--r-- 1 root root 40953 Jul 26 10:06 WebSocket.covreport Step #2: -rw-r--r-- 1 root root 30787 Jul 26 10:06 TopicTree.covreport Step #2: -rw-r--r-- 1 root root 6425 Jul 26 10:06 PerMessageDeflate.covreport Step #2: -rw-r--r-- 1 root root 6884 Jul 26 10:06 QueryParser.covreport Step #2: -rw-r--r-- 1 root root 17135 Jul 26 10:06 MultipartParser.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: da35800ee821: Waiting Step #4: eccb1330175b: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 1e34e18e386e: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: bfc41af53bee: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: e2bf934a1fde: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: 67ae2060248d: Waiting Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 20f0bfcb2bcb: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: cbffa59180b5: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: b1256746ef70: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 7384719a7753: Waiting Step #4: f931609958c7: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 3291b748342a: Waiting Step #4: ef31bd35b792: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: a397e481ff57: Pull complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/4 : RUN git clone --recursive https://github.com/uNetworking/uWebSockets.git uWebSockets Step #4: ---> Running in 1fd30ca8fb6a Step #4: Cloning into 'uWebSockets'... Step #4: Submodule 'fuzzing/libEpollFuzzer' (https://github.com/uNetworking/libEpollFuzzer) registered for path 'fuzzing/libEpollFuzzer' Step #4: Submodule 'fuzzing/seed-corpus' (https://github.com/uNetworking/seed-corpus.git) registered for path 'fuzzing/seed-corpus' Step #4: Submodule 'uSockets' (https://github.com/uNetworking/uSockets.git) registered for path 'uSockets' Step #4: Cloning into '/src/uWebSockets/fuzzing/libEpollFuzzer'... Step #4: Cloning into '/src/uWebSockets/fuzzing/seed-corpus'... Step #4: Cloning into '/src/uWebSockets/uSockets'... Step #4: Submodule path 'fuzzing/libEpollFuzzer': checked out 'b9bbd2d490a2fe3784283e0e456381ff26f175d6' Step #4: Submodule path 'fuzzing/seed-corpus': checked out '69f5fd36c102f0a7d527049983c0e2b2a822c23d' Step #4: Submodule path 'uSockets': checked out '833497e8e0988f7fd8d33cd4f6f36056c68d225d' Step #4: Submodule 'boringssl' (https://github.com/google/boringssl) registered for path 'uSockets/boringssl' Step #4: Submodule 'lsquic' (https://github.com/litespeedtech/lsquic) registered for path 'uSockets/lsquic' Step #4: Cloning into '/src/uWebSockets/uSockets/boringssl'... Step #4: Cloning into '/src/uWebSockets/uSockets/lsquic'... Step #4: Submodule path 'uSockets/boringssl': checked out '1ccef4908ce04adc6d246262846f3cd8a111fa44' Step #4: Submodule path 'uSockets/lsquic': checked out '108c4e7629a8c10b9a73e3d95be0a1652e620fb9' Step #4: Submodule 'src/liblsquic/ls-qpack' (https://github.com/litespeedtech/ls-qpack) registered for path 'uSockets/lsquic/src/liblsquic/ls-qpack' Step #4: Submodule 'src/lshpack' (https://github.com/litespeedtech/ls-hpack) registered for path 'uSockets/lsquic/src/lshpack' Step #4: Cloning into '/src/uWebSockets/uSockets/lsquic/src/liblsquic/ls-qpack'... Step #4: Cloning into '/src/uWebSockets/uSockets/lsquic/src/lshpack'... Step #4: Submodule path 'uSockets/lsquic/src/liblsquic/ls-qpack': checked out 'ba02bf55e108d60e87d4d204072ef69b063548ca' Step #4: Submodule path 'uSockets/lsquic/src/lshpack': checked out '14bec45020023db299b0a2c12a0c9ac90fbed49b' Step #4: Removing intermediate container 1fd30ca8fb6a Step #4: ---> 3be4842aac73 Step #4: Step 3/4 : WORKDIR uWebSockets Step #4: ---> Running in d65a2e5288a9 Step #4: Removing intermediate container d65a2e5288a9 Step #4: ---> 85b8e029d908 Step #4: Step 4/4 : COPY build.sh $SRC/ Step #4: ---> 0aea970e3db3 Step #4: Successfully built 0aea970e3db3 Step #4: Successfully tagged gcr.io/oss-fuzz/uwebsockets:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/uwebsockets Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileDHYBVO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/uWebSockets/.git Step #5 - "srcmap": + GIT_DIR=/src/uWebSockets Step #5 - "srcmap": + cd /src/uWebSockets Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/uNetworking/uWebSockets.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d044f276b60edd497db8d7724d9c042924813a27 Step #5 - "srcmap": + jq_inplace /tmp/fileDHYBVO '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "d044f276b60edd497db8d7724d9c042924813a27" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filefAE349 Step #5 - "srcmap": + cat /tmp/fileDHYBVO Step #5 - "srcmap": + jq '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "d044f276b60edd497db8d7724d9c042924813a27" }' Step #5 - "srcmap": + mv /tmp/filefAE349 /tmp/fileDHYBVO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileDHYBVO Step #5 - "srcmap": + rm /tmp/fileDHYBVO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/uWebSockets": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/uNetworking/uWebSockets.git", Step #5 - "srcmap": "rev": "d044f276b60edd497db8d7724d9c042924813a27" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": cp *.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": # Compile uSockets without -flto Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf *.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #6 - "compile-libfuzzer-introspector-x86_64": # Link against object files Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/libfuzzer-introspector-x86_64/EpollHelloWorld -fsanitize=fuzzer *.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Logging next yaml tile to /src/fuzzerLogFile-0-kwnQIfprXF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f EpollHelloWorld.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/libfuzzer-introspector-x86_64/AsyncEpollHelloWorld -fsanitize=fuzzer *.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Logging next yaml tile to /src/fuzzerLogFile-0-XSMZsRb1nF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f AsyncEpollHelloWorld.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/libfuzzer-introspector-x86_64/EpollEchoServer -fsanitize=fuzzer *.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Logging next yaml tile to /src/fuzzerLogFile-0-MtSJXIQl4j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f EpollEchoServer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/libfuzzer-introspector-x86_64/EpollEchoServerPubSub -fsanitize=fuzzer *.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Logging next yaml tile to /src/fuzzerLogFile-0-Di0oNKb6U6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 Extensions.cpp -o /workspace/out/libfuzzer-introspector-x86_64/Extensions -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-PYysgvwpRK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 QueryParser.cpp -o /workspace/out/libfuzzer-introspector-x86_64/QueryParser -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Logging next yaml tile to /src/fuzzerLogFile-0-d2yN9fkZjK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/libfuzzer-introspector-x86_64/MultipartParser -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Logging next yaml tile to /src/fuzzerLogFile-0-x9xhRCUFMp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/libfuzzer-introspector-x86_64/WebSocket -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Logging next yaml tile to /src/fuzzerLogFile-0-QZncKaFxt9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-introspector-x86_64/Http -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Logging next yaml tile to /src/fuzzerLogFile-0-Q16lmiZyZa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-introspector-x86_64/HttpWithProxy -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Logging next yaml tile to /src/fuzzerLogFile-0-i7sCvNl9aW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/libfuzzer-introspector-x86_64/PerMessageDeflate -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-ORjlosEyFL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++17 -O3 TopicTree.cpp -o /workspace/out/libfuzzer-introspector-x86_64/TopicTree -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Logging next yaml tile to /src/fuzzerLogFile-0-M6ppOCnR9M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1323 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▍ | 20kB 2.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:01  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 24.1MB/s eta 0:00:01  |▎ | 20kB 34.5MB/s eta 0:00:01  |▍ | 30kB 44.0MB/s eta 0:00:01  |▋ | 40kB 50.9MB/s eta 0:00:01  |▊ | 51kB 56.0MB/s eta 0:00:01  |▉ | 61kB 61.3MB/s eta 0:00:01  |█ | 71kB 64.5MB/s eta 0:00:01  |█▏ | 81kB 68.4MB/s eta 0:00:01  |█▎ | 92kB 70.7MB/s eta 0:00:01  |█▍ | 102kB 72.9MB/s eta 0:00:01  |█▌ | 112kB 72.9MB/s eta 0:00:01  |█▊ | 122kB 72.9MB/s eta 0:00:01  |█▉ | 133kB 72.9MB/s eta 0:00:01  |██ | 143kB 72.9MB/s eta 0:00:01  |██ | 153kB 72.9MB/s eta 0:00:01  |██▎ | 163kB 72.9MB/s eta 0:00:01  |██▍ | 174kB 72.9MB/s eta 0:00:01  |██▌ | 184kB 72.9MB/s eta 0:00:01  |██▋ | 194kB 72.9MB/s eta 0:00:01  |██▉ | 204kB 72.9MB/s eta 0:00:01  |███ | 215kB 72.9MB/s eta 0:00:01  |███ | 225kB 72.9MB/s eta 0:00:01  |███▏ | 235kB 72.9MB/s eta 0:00:01  |███▍ | 245kB 72.9MB/s eta 0:00:01  |███▌ | 256kB 72.9MB/s eta 0:00:01  |███▋ | 266kB 72.9MB/s eta 0:00:01  |███▉ | 276kB 72.9MB/s eta 0:00:01  |████ | 286kB 72.9MB/s eta 0:00:01  |████ | 296kB 72.9MB/s eta 0:00:01  |████▏ | 307kB 72.9MB/s eta 0:00:01  |████▍ | 317kB 72.9MB/s eta 0:00:01  |████▌ | 327kB 72.9MB/s eta 0:00:01  |████▋ | 337kB 72.9MB/s eta 0:00:01  |████▊ | 348kB 72.9MB/s eta 0:00:01  |█████ | 358kB 72.9MB/s eta 0:00:01  |█████ | 368kB 72.9MB/s eta 0:00:01  |█████▏ | 378kB 72.9MB/s eta 0:00:01  |█████▎ | 389kB 72.9MB/s eta 0:00:01  |█████▌ | 399kB 72.9MB/s eta 0:00:01  |█████▋ | 409kB 72.9MB/s eta 0:00:01  |█████▊ | 419kB 72.9MB/s eta 0:00:01  |█████▉ | 430kB 72.9MB/s eta 0:00:01  |██████ | 440kB 72.9MB/s eta 0:00:01  |██████▏ | 450kB 72.9MB/s eta 0:00:01  |██████▎ | 460kB 72.9MB/s eta 0:00:01  |██████▍ | 471kB 72.9MB/s eta 0:00:01  |██████▋ | 481kB 72.9MB/s eta 0:00:01  |██████▊ | 491kB 72.9MB/s eta 0:00:01  |██████▉ | 501kB 72.9MB/s eta 0:00:01  |███████ | 512kB 72.9MB/s eta 0:00:01  |███████▏ | 522kB 72.9MB/s eta 0:00:01  |███████▎ | 532kB 72.9MB/s eta 0:00:01  |███████▍ | 542kB 72.9MB/s eta 0:00:01  |███████▋ | 552kB 72.9MB/s eta 0:00:01  |███████▊ | 563kB 72.9MB/s eta 0:00:01  |███████▉ | 573kB 72.9MB/s eta 0:00:01  |████████ | 583kB 72.9MB/s eta 0:00:01  |████████▏ | 593kB 72.9MB/s eta 0:00:01  |████████▎ | 604kB 72.9MB/s eta 0:00:01  |████████▍ | 614kB 72.9MB/s eta 0:00:01  |████████▌ | 624kB 72.9MB/s eta 0:00:01  |████████▊ | 634kB 72.9MB/s eta 0:00:01  |████████▉ | 645kB 72.9MB/s eta 0:00:01  |█████████ | 655kB 72.9MB/s eta 0:00:01  |█████████ | 665kB 72.9MB/s eta 0:00:01  |█████████▎ | 675kB 72.9MB/s eta 0:00:01  |█████████▍ | 686kB 72.9MB/s eta 0:00:01  |█████████▌ | 696kB 72.9MB/s eta 0:00:01  |█████████▋ | 706kB 72.9MB/s eta 0:00:01  |█████████▉ | 716kB 72.9MB/s eta 0:00:01  |██████████ | 727kB 72.9MB/s eta 0:00:01  |██████████ | 737kB 72.9MB/s eta 0:00:01  |██████████▏ | 747kB 72.9MB/s eta 0:00:01  |██████████▍ | 757kB 72.9MB/s eta 0:00:01  |██████████▌ | 768kB 72.9MB/s eta 0:00:01  |██████████▋ | 778kB 72.9MB/s eta 0:00:01  |██████████▊ | 788kB 72.9MB/s eta 0:00:01  |███████████ | 798kB 72.9MB/s eta 0:00:01  |███████████ | 808kB 72.9MB/s eta 0:00:01  |███████████▏ | 819kB 72.9MB/s eta 0:00:01  |███████████▍ | 829kB 72.9MB/s eta 0:00:01  |███████████▌ | 839kB 72.9MB/s eta 0:00:01  |███████████▋ | 849kB 72.9MB/s eta 0:00:01  |███████████▊ | 860kB 72.9MB/s eta 0:00:01  |████████████ | 870kB 72.9MB/s eta 0:00:01  |████████████ | 880kB 72.9MB/s eta 0:00:01  |████████████▏ | 890kB 72.9MB/s eta 0:00:01  |████████████▎ | 901kB 72.9MB/s eta 0:00:01  |████████████▌ | 911kB 72.9MB/s eta 0:00:01  |████████████▋ | 921kB 72.9MB/s eta 0:00:01  |████████████▊ | 931kB 72.9MB/s eta 0:00:01  |████████████▉ | 942kB 72.9MB/s eta 0:00:01  |█████████████ | 952kB 72.9MB/s eta 0:00:01  |█████████████▏ | 962kB 72.9MB/s eta 0:00:01  |█████████████▎ | 972kB 72.9MB/s eta 0:00:01  |█████████████▍ | 983kB 72.9MB/s eta 0:00:01  |█████████████▋ | 993kB 72.9MB/s eta 0:00:01  |█████████████▊ | 1.0MB 72.9MB/s eta 0:00:01  |█████████████▉ | 1.0MB 72.9MB/s eta 0:00:01  |██████████████ | 1.0MB 72.9MB/s eta 0:00:01  |██████████████▏ | 1.0MB 72.9MB/s eta 0:00:01  |██████████████▎ | 1.0MB 72.9MB/s eta 0:00:01  |██████████████▍ | 1.1MB 72.9MB/s eta 0:00:01  |██████████████▌ | 1.1MB 72.9MB/s eta 0:00:01  |██████████████▊ | 1.1MB 72.9MB/s eta 0:00:01  |██████████████▉ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▏ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▎ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▍ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▌ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▊ | 1.1MB 72.9MB/s eta 0:00:01  |███████████████▉ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████▎ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████▍ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████▌ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████▋ | 1.2MB 72.9MB/s eta 0:00:01  |████████████████▉ | 1.2MB 72.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 72.9MB/s eta 0:00:01  |█████████████████ | 1.2MB 72.9MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 72.9MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 72.9MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 72.9MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 72.9MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 72.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 72.9MB/s eta 0:00:01  |██████████████████ | 1.3MB 72.9MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 72.9MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 72.9MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 72.9MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 72.9MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 72.9MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 72.9MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 72.9MB/s eta 0:00:01  |█████████████████████ | 1.5MB 72.9MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 72.9MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 72.9MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 72.9MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 72.9MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 72.9MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 72.9MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 72.9MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 72.9MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 72.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 72.9MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 72.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 72.9MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 72.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 72.9MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 72.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 72.9MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 72.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 72.9MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 72.9MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 72.9MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 72.9MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 72.9MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 72.9MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 72.9MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 72.9MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 72.9MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 72.9MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 72.9MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 72.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 72.9MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 72.9MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 72.9MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 72.9MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 72.9MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 72.9MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 72.9MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 72.9MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 72.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 72.9MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 72.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 24.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 40.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 12.4 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.0 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.9/9.2 MB 21.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 5.9/9.2 MB 34.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 37.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 38.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 166.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 165.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 100.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 82.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 76.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 12.1/17.3 MB 66.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 65.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 16.8/17.3 MB 66.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 58.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 47.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 8.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 166.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 72.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 11.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data' and '/src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kwnQIfprXF.data.yaml' and '/src/inspector/fuzzerLogFile-0-kwnQIfprXF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/MultipartParser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Extensions is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/EpollHelloWorld is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/AsyncEpollHelloWorld is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/TopicTree is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.807 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/PerMessageDeflate is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Http is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/HttpWithProxy is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/WebSocket is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/EpollEchoServer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/QueryParser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.808 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/EpollEchoServerPubSub is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.834 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x9xhRCUFMp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PYysgvwpRK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.917 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kwnQIfprXF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.957 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XSMZsRb1nF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:36.992 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M6ppOCnR9M Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.017 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ORjlosEyFL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.046 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q16lmiZyZa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i7sCvNl9aW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.101 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QZncKaFxt9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MtSJXIQl4j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.171 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d2yN9fkZjK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Di0oNKb6U6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.333 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/MultipartParser', 'fuzzer_log_file': 'fuzzerLogFile-0-x9xhRCUFMp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Extensions', 'fuzzer_log_file': 'fuzzerLogFile-0-PYysgvwpRK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/EpollHelloWorld', 'fuzzer_log_file': 'fuzzerLogFile-0-kwnQIfprXF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/AsyncEpollHelloWorld', 'fuzzer_log_file': 'fuzzerLogFile-0-XSMZsRb1nF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/TopicTree', 'fuzzer_log_file': 'fuzzerLogFile-0-M6ppOCnR9M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/PerMessageDeflate', 'fuzzer_log_file': 'fuzzerLogFile-0-ORjlosEyFL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Http', 'fuzzer_log_file': 'fuzzerLogFile-0-Q16lmiZyZa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/HttpWithProxy', 'fuzzer_log_file': 'fuzzerLogFile-0-i7sCvNl9aW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/WebSocket', 'fuzzer_log_file': 'fuzzerLogFile-0-QZncKaFxt9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/EpollEchoServer', 'fuzzer_log_file': 'fuzzerLogFile-0-MtSJXIQl4j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/QueryParser', 'fuzzer_log_file': 'fuzzerLogFile-0-d2yN9fkZjK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/EpollEchoServerPubSub', 'fuzzer_log_file': 'fuzzerLogFile-0-Di0oNKb6U6'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.336 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.500 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.500 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ORjlosEyFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QZncKaFxt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kwnQIfprXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.520 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XSMZsRb1nF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.528 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ORjlosEyFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x9xhRCUFMp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.550 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x9xhRCUFMp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.556 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QZncKaFxt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Di0oNKb6U6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M6ppOCnR9M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.592 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M6ppOCnR9M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PYysgvwpRK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.616 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.616 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PYysgvwpRK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d2yN9fkZjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.633 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-d2yN9fkZjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.643 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.648 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.883 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XSMZsRb1nF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:37.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.311 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kwnQIfprXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.319 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Di0oNKb6U6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.422 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.891 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ORjlosEyFL.data with fuzzerLogFile-0-ORjlosEyFL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x9xhRCUFMp.data with fuzzerLogFile-0-x9xhRCUFMp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QZncKaFxt9.data with fuzzerLogFile-0-QZncKaFxt9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M6ppOCnR9M.data with fuzzerLogFile-0-M6ppOCnR9M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PYysgvwpRK.data with fuzzerLogFile-0-PYysgvwpRK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d2yN9fkZjK.data with fuzzerLogFile-0-d2yN9fkZjK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q16lmiZyZa.data with fuzzerLogFile-0-Q16lmiZyZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i7sCvNl9aW.data with fuzzerLogFile-0-i7sCvNl9aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XSMZsRb1nF.data with fuzzerLogFile-0-XSMZsRb1nF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Di0oNKb6U6.data with fuzzerLogFile-0-Di0oNKb6U6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kwnQIfprXF.data with fuzzerLogFile-0-kwnQIfprXF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MtSJXIQl4j.data with fuzzerLogFile-0-MtSJXIQl4j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.892 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.902 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.903 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.903 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.903 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target PerMessageDeflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.904 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PerMessageDeflate.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PerMessageDeflate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.904 INFO fuzzer_profile - accummulate_profile: MultipartParser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO fuzzer_profile - accummulate_profile: MultipartParser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO fuzzer_profile - accummulate_profile: WebSocket: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target MultipartParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: WebSocket: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: TopicTree: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: WebSocket: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: PerMessageDeflate: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: WebSocket: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/MultipartParser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/MultipartParser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target WebSocket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: TopicTree: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.906 INFO fuzzer_profile - accummulate_profile: TopicTree: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - accummulate_profile: TopicTree: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target TopicTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/WebSocket.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/WebSocket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - accummulate_profile: Extensions: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - accummulate_profile: Extensions: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - accummulate_profile: Extensions: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - accummulate_profile: Extensions: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TopicTree.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TopicTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Extensions.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Extensions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO fuzzer_profile - accummulate_profile: QueryParser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.908 INFO fuzzer_profile - accummulate_profile: QueryParser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.909 INFO fuzzer_profile - accummulate_profile: QueryParser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.909 INFO fuzzer_profile - accummulate_profile: QueryParser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target QueryParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.909 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/QueryParser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/QueryParser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.910 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.910 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: MultipartParser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: MultipartParser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: Http: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: QueryParser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: QueryParser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: Extensions: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: QueryParser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: QueryParser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.911 INFO fuzzer_profile - accummulate_profile: Extensions: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.912 INFO fuzzer_profile - accummulate_profile: Extensions: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.912 INFO fuzzer_profile - accummulate_profile: Extensions: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.912 INFO fuzzer_profile - accummulate_profile: QueryParser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.912 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.912 INFO fuzzer_profile - accummulate_profile: Extensions: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.913 INFO fuzzer_profile - accummulate_profile: Http: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.913 INFO fuzzer_profile - accummulate_profile: Http: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO fuzzer_profile - accummulate_profile: Http: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Http.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target HttpWithProxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: TopicTree: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: TopicTree: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: TopicTree: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: TopicTree: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: TopicTree: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/HttpWithProxy.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HttpWithProxy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.915 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.916 INFO fuzzer_profile - accummulate_profile: WebSocket: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.916 INFO fuzzer_profile - accummulate_profile: WebSocket: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.916 INFO fuzzer_profile - accummulate_profile: WebSocket: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.917 INFO fuzzer_profile - accummulate_profile: WebSocket: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.917 INFO fuzzer_profile - accummulate_profile: WebSocket: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.917 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.920 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.922 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.923 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.923 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.925 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target AsyncEpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.926 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/AsyncEpollHelloWorld.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/AsyncEpollHelloWorld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.929 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.929 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| | /* Compatibility hack: lower case method (todo: remove when major version bumps) */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| | /* Compatibility hack: lower case method (todo: remove when major version bumps) */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.933 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.934 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.935 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target EpollEchoServerPubSub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.935 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/EpollEchoServerPubSub.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/EpollEchoServerPubSub.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.936 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.936 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.938 INFO fuzzer_profile - accummulate_profile: Http: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.938 INFO fuzzer_profile - accummulate_profile: Http: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.938 INFO fuzzer_profile - accummulate_profile: Http: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.938 INFO fuzzer_profile - accummulate_profile: Http: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.939 INFO fuzzer_profile - accummulate_profile: Http: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.940 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.940 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.940 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.940 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.940 INFO fuzzer_profile - accummulate_profile: HttpWithProxy: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.941 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target EpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/EpollHelloWorld.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/EpollHelloWorld.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target EpollEchoServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.942 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/EpollEchoServer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/EpollEchoServer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | /* Todo: for kqueue if we track things in us_change_poll it is possible to have a fast path with no seeking in cases of: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.984 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.984 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.985 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.985 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:38.986 INFO fuzzer_profile - accummulate_profile: AsyncEpollHelloWorld: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | /* Todo: for kqueue if we track things in us_change_poll it is possible to have a fast path with no seeking in cases of: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.040 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.040 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.040 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.041 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.043 INFO fuzzer_profile - accummulate_profile: EpollEchoServerPubSub: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | /* Todo: for kqueue if we track things in us_change_poll it is possible to have a fast path with no seeking in cases of: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 165| | /* Todo: for kqueue if we track things in us_change_poll it is possible to have a fast path with no seeking in cases of: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.056 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.056 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.057 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.057 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.059 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.060 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.060 INFO fuzzer_profile - accummulate_profile: EpollEchoServer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.060 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.061 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.064 INFO fuzzer_profile - accummulate_profile: EpollHelloWorld: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.543 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.544 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.544 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.544 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.545 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.665 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.682 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:5, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(unsigned char const*, unsigned long) const:55:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(unsigned char const*, unsigned long) const:57:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(unsigned char const*, unsigned long) const:58:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:46:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:47:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:50:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:51:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:52:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const:53:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:120:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:121:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:123:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:124:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.683 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:126:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:128:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:131:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_0::operator()(unsigned char const*, unsigned long) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()(void*, uWS::HttpRequest*) const:133:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):357:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):358:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):359:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):367:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):370:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):371:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):372:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):373:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):375:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):377:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):378:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):379:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):382:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):384:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):385:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.684 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):386:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):388:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):390:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):391:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):393:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):395:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):396:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):397:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):398:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):400:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):401:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):402:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):403:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):406:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):408:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):409:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):412:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):413:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):414:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):417:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):418:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):419:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):421:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):424:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):425:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):427:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):428:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):429:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):431:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):432:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.685 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):433:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):434:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):436:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):437:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):438:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):440:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.686 INFO project_profile - __init__: Line numbers are different in the same function: uWS::HttpParser::getHeaders(char*, char*, uWS::HttpRequest::Header*, void*, unsigned int&):441:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():12:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():19:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():20:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():21:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.687 INFO project_profile - __init__: Line numbers are different in the same function: test():24:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():25:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():27:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():31:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():32:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():33:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():34:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():36:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():39:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():40:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():41:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: test():42:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():45:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():49:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():50:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():51:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():55:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():56:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():57:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():58:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.688 INFO project_profile - __init__: Line numbers are different in the same function: teardown():59:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.690 INFO project_profile - __init__: Line numbers are different in the same function: test():17:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.690 INFO project_profile - __init__: Line numbers are different in the same function: test():18:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:20:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:21:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:22:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:24:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:25:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:27:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:28:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:31:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.695 INFO project_profile - __init__: Line numbers are different in the same function: auto test()::$_0::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*) const:32:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.763 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.763 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- PerMessageDeflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/PerMessageDeflate/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- MultipartParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/MultipartParser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.993 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- QueryParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/QueryParser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:39.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.105 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/Extensions/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.217 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- TopicTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/TopicTree/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.329 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- WebSocket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/WebSocket/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.438 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- Http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/Http/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.546 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.547 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- HttpWithProxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/HttpWithProxy/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.548 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.657 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.658 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- AsyncEpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/AsyncEpollHelloWorld/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.764 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollEchoServerPubSub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/EpollEchoServerPubSub/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.865 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollEchoServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/EpollEchoServer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.967 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports-by-target/20240726/EpollHelloWorld/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:40.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.072 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.106 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.106 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.106 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.106 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.129 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.130 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.166 INFO html_report - create_all_function_table: Assembled a total of 1633 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.166 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.193 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.620 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.909 INFO html_helpers - create_horisontal_calltree_image: Creating image PerMessageDeflate_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.909 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.947 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:41.947 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.046 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.048 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.049 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.049 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.072 INFO html_helpers - create_horisontal_calltree_image: Creating image MultipartParser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.072 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.113 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.187 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.187 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.187 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.187 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.191 INFO html_helpers - create_horisontal_calltree_image: Creating image QueryParser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.191 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.224 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.287 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.288 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18 -- : 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.301 INFO html_helpers - create_horisontal_calltree_image: Creating image Extensions_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.335 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.395 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.396 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.397 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.397 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.397 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.397 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.407 INFO html_helpers - create_horisontal_calltree_image: Creating image TopicTree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.507 INFO html_helpers - create_horisontal_calltree_image: Creating image WebSocket_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.540 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.540 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.601 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.602 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.602 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.603 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.604 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.620 INFO html_helpers - create_horisontal_calltree_image: Creating image Http_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.620 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.653 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.714 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.715 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.734 INFO html_helpers - create_horisontal_calltree_image: Creating image HttpWithProxy_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.734 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.835 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.837 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.837 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 218 -- : 218 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.837 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.839 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.951 INFO html_helpers - create_horisontal_calltree_image: Creating image AsyncEpollHelloWorld_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:42.998 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.083 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.085 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 293 -- : 293 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.085 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.366 INFO html_helpers - create_horisontal_calltree_image: Creating image EpollEchoServerPubSub_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.510 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 303 -- : 303 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.510 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.677 INFO html_helpers - create_horisontal_calltree_image: Creating image EpollEchoServer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (240 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.810 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.811 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.824 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:43.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.033 INFO html_helpers - create_horisontal_calltree_image: Creating image EpollHelloWorld_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.034 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.090 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.188 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.188 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:44.188 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.240 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.242 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:45.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.410 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.437 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.439 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:46.439 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.446 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.448 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:47.448 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.466 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.468 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:48.469 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.491 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.493 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:49.494 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.764 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.767 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:50.767 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:51.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:51.771 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:51.802 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:51.804 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:51.805 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.916 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.918 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:52.918 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.961 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.962 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.994 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.996 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:53.997 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.218 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:55.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.293 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['auto uWS::TemplatedApp >::ws(std::__1::basic_string, std::__1::allocator >, uWS::TemplatedApp >::WebSocketBehavior&&)::{lambda(auto:1*, auto:2*)#1}::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*)', 'uWS::HttpContext::init()::{lambda(us_socket_t*, char*, int)#1}::__invoke(us_socket_t*, char*, int)', 'StaticData::StaticData()', 'uWS::Loop::run()', 'uWS::WebSocketProtocol::consume(char*, unsigned int, uWS::WebSocketState*, void*)', 'auto test()::$_1::operator() >(uWS::WebSocket*, std::__1::basic_string_view >, uWS::OpCode) const', 'uWS::HttpContext::init()::{lambda(us_socket_t*, char*, int)#1}::operator()(us_socket_t*, char*, int) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()({lambda(us_socket_t*, char*, int)#1}, uWS::HttpRequest) const', 'uWS::HttpContext::init()::{lambda(us_socket_t*)#1}::__invoke(us_socket_t*)', 'auto uWS::TemplatedApp >::ws(std::__1::basic_string, std::__1::allocator >, uWS::TemplatedApp >::WebSocketBehavior&&)::{lambda(auto:1*, auto:2*)#1}::operator(), uWS::HttpRequest>(uWS::HttpResponse*, uWS::HttpRequest*)', 'uWS::HttpContext::init()::{lambda(us_socket_t*, char*, int)#1}::operator()(us_socket_t*, char*, int) const::{lambda(void*, uWS::HttpRequest*)#1}::operator()({lambda(us_socket_t*, char*, int)#1}, uWS::HttpRequest) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.341 INFO html_report - create_all_function_table: Assembled a total of 1633 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.372 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.393 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.393 INFO engine_input - analysis_func: Generating input for PerMessageDeflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.394 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.394 INFO engine_input - analysis_func: Generating input for MultipartParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS15ParameterParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.395 INFO engine_input - analysis_func: Generating input for QueryParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.396 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.396 INFO engine_input - analysis_func: Generating input for Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS16ExtensionsParser8getTokenERPKcS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.398 INFO engine_input - analysis_func: Generating input for TopicTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.398 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.398 INFO engine_input - analysis_func: Generating input for WebSocket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.399 INFO engine_input - analysis_func: Generating input for Http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.400 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.400 INFO engine_input - analysis_func: Generating input for HttpWithProxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.401 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.401 INFO engine_input - analysis_func: Generating input for AsyncEpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop4freeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: us_socket_context_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6createEPNS_4LoopE27us_socket_context_options_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5ofats10any_detail18any_invocable_implIvLb0EJPKcEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS10HttpRouterINS_15HttpContextDataILb0EE10RouterDataEE11findHandlerENSt3__112basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEESB_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop11getLazyLoopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop8wakeupCbEP9us_loop_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6onHttpENSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES8_ON5ofats13any_invocableIFvPNS_12HttpResponseILb0EEEPNS_11HttpRequestEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bsd_close_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z4testv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.403 INFO engine_input - analysis_func: Generating input for EpollEchoServerPubSub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS16WebSocketContextILb1ELb1EZ4testvE13PerSocketDataE6createEPNS_4LoopEP19us_socket_context_tPNS_9TopicTreeINS_16TopicTreeMessageENS_19TopicTreeBigMessageEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS12TemplatedAppILb1ENS_10CachingAppILb1EEEE2wsIZ4testvE13PerSocketDataEEOS2_NSt3__112basic_stringIcNS7_11char_traitsIcEENS7_9allocatorIcEEEEONS3_17WebSocketBehaviorIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop4freeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop8wakeupCbEP9us_loop_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb1EE6createEPNS_4LoopE27us_socket_context_options_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5ofats10any_detail18any_invocable_implIvLb0EJPKcEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS10HttpRouterINS_15HttpContextDataILb1EE10RouterDataEE11findHandlerENSt3__112basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEESB_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop11getLazyLoopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb1EE6onHttpENSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES8_ON5ofats13any_invocableIFvPNS_12HttpResponseILb1EEEPNS_11HttpRequestEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z4testv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.405 INFO engine_input - analysis_func: Generating input for EpollEchoServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS16WebSocketContextILb0ELb1EZ4testvE13PerSocketDataE6createEPNS_4LoopEP19us_socket_context_tPNS_9TopicTreeINS_16TopicTreeMessageENS_19TopicTreeBigMessageEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop4freeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6createEPNS_4LoopE27us_socket_context_options_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5ofats10any_detail18any_invocable_implIvLb0EJPKcEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS10HttpRouterINS_15HttpContextDataILb0EE10RouterDataEE11findHandlerENSt3__112basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEESB_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop11getLazyLoopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop8wakeupCbEP9us_loop_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6onHttpENSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES8_ON5ofats13any_invocableIFvPNS_12HttpResponseILb0EEEPNS_11HttpRequestEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6onHttpENSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES8_ON5ofats13any_invocableIFvPNS_12HttpResponseILb0EEEPNS_11HttpRequestEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z4testv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.408 INFO engine_input - analysis_func: Generating input for EpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6onHttpENSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES8_ON5ofats13any_invocableIFvPNS_12HttpResponseILb0EEEPNS_11HttpRequestEEEEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS16WebSocketContextILb0ELb1EZ4testvE13PerSocketDataE6createEPNS_4LoopEP19us_socket_context_tPNS_9TopicTreeINS_16TopicTreeMessageENS_19TopicTreeBigMessageEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop4freeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS11HttpContextILb0EE6createEPNS_4LoopE27us_socket_context_options_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5ofats10any_detail18any_invocable_implIvLb0EJPKcEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS10HttpRouterINS_15HttpContextDataILb0EE10RouterDataEE11findHandlerENSt3__112basic_stringIcNS5_11char_traitsIcEENS5_9allocatorIcEEEESB_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bsd_create_connect_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS12TemplatedAppILb0ENS_10CachingAppILb0EEEE16removeServerNameENSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop11getLazyLoopEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3uWS4Loop8wakeupCbEP9us_loop_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.410 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.411 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.416 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.417 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.519 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.519 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.519 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.519 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.519 INFO annotated_cfg - analysis_func: Analysing: PerMessageDeflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.520 INFO annotated_cfg - analysis_func: Analysing: MultipartParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.520 INFO annotated_cfg - analysis_func: Analysing: QueryParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.520 INFO annotated_cfg - analysis_func: Analysing: Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.520 INFO annotated_cfg - analysis_func: Analysing: TopicTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.521 INFO annotated_cfg - analysis_func: Analysing: WebSocket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.521 INFO annotated_cfg - analysis_func: Analysing: Http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.521 INFO annotated_cfg - analysis_func: Analysing: HttpWithProxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.521 INFO annotated_cfg - analysis_func: Analysing: AsyncEpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.523 INFO annotated_cfg - analysis_func: Analysing: EpollEchoServerPubSub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.526 INFO annotated_cfg - analysis_func: Analysing: EpollEchoServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.530 INFO annotated_cfg - analysis_func: Analysing: EpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- PerMessageDeflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- MultipartParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- QueryParser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- TopicTree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- WebSocket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- Http Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- HttpWithProxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- AsyncEpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollEchoServerPubSub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollEchoServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/uwebsockets/reports/20240726/linux -- EpollHelloWorld Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.723 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.741 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.765 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.784 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.906 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:56.981 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.002 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.089 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:08:57.510 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:15.283 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.786 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.787 INFO debug_info - create_friendly_debug_types: Have to create for 70865 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.847 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.861 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.874 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.888 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.902 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.916 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.931 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.945 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.958 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.972 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:24.987 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.226 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.241 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.257 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.271 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.285 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.299 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.313 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.328 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.342 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.357 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.371 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.385 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.400 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.703 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.717 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.732 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:25.747 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:09:27.911 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/MoveOnlyFunction.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 200 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpRouter.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/Http.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/helpers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpParser.h ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/BloomFilter.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/ProxyParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/ChunkedEncoding.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/QueryParser.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/libEpollFuzzer/epoll_fuzzer.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/Loop.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/LoopData.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/PerMessageDeflate.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocket.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/AsyncSocket.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/AsyncSocketData.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/EpollEchoServer.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketExtensions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpResponseData.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/TopicTree.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketProtocol.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketData.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpContext.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpResponse.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/App.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/CachingApp.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketContext.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketContextData.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/terminate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/WebSocketHandshake.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/Utilities.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/HttpContextData.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/bsd.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/socket.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/context.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/eventing/epoll_kqueue.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/loop.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/socket.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/uSockets/src/udp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/QueryParser.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/Extensions.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/AsyncEpollHelloWorld.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/WebSocket.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/Multipart.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/src/MessageParser.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/MultipartParser.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/PerMessageDeflate.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/EpollHelloWorld.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/uWebSockets/fuzzing/TopicTree.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.481 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.974 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.979 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:04.981 INFO debug_info - dump_debug_report: No such file: _chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:05.101 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:10:05.102 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/357 files][ 0.0 B/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [0/357 files][ 0.0 B/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/WebSocket_colormap.png [Content-Type=image/png]... Step #8: / [0/357 files][ 0.0 B/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/MultipartParser.covreport [Content-Type=application/octet-stream]... Step #8: / [0/357 files][ 0.0 B/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/357 files][ 4.8 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/357 files][ 13.2 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/357 files][238.1 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/357 files][238.1 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data [Content-Type=application/octet-stream]... Step #8: / [0/357 files][238.1 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/357 files][238.1 KiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/357 files][254.9 KiB/139.5 MiB] 0% Done / [1/357 files][254.9 KiB/139.5 MiB] 0% Done / [2/357 files][518.9 KiB/139.5 MiB] 0% Done / [3/357 files][ 1.0 MiB/139.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 8.8 MiB/139.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 9.3 MiB/139.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [3/357 files][ 10.4 MiB/139.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 10.6 MiB/139.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 10.6 MiB/139.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TopicTree_colormap.png [Content-Type=image/png]... Step #8: / [3/357 files][ 10.6 MiB/139.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/357 files][ 10.9 MiB/139.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollEchoServerPubSub.covreport [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 11.7 MiB/139.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/357 files][ 12.2 MiB/139.5 MiB] 8% Done / [4/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done / [5/357 files][ 12.8 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HttpWithProxy_colormap.png [Content-Type=image/png]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.0 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/357 files][ 13.2 MiB/139.5 MiB] 9% Done / [6/357 files][ 13.2 MiB/139.5 MiB] 9% Done / [7/357 files][ 13.2 MiB/139.5 MiB] 9% Done / [8/357 files][ 13.2 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data [Content-Type=application/octet-stream]... Step #8: / [8/357 files][ 13.2 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollHelloWorld_colormap.png [Content-Type=image/png]... Step #8: / [8/357 files][ 13.7 MiB/139.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Extensions.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [8/357 files][ 14.0 MiB/139.5 MiB] 10% Done / [8/357 files][ 14.0 MiB/139.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/357 files][ 14.2 MiB/139.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [8/357 files][ 14.5 MiB/139.5 MiB] 10% Done / [8/357 files][ 14.5 MiB/139.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollHelloWorld.covreport [Content-Type=application/octet-stream]... Step #8: / [8/357 files][ 14.7 MiB/139.5 MiB] 10% Done / [8/357 files][ 14.7 MiB/139.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/357 files][ 15.0 MiB/139.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [8/357 files][ 15.3 MiB/139.5 MiB] 10% Done / [9/357 files][ 16.4 MiB/139.5 MiB] 11% Done / [10/357 files][ 17.2 MiB/139.5 MiB] 12% Done / [11/357 files][ 17.5 MiB/139.5 MiB] 12% Done / [12/357 files][ 17.6 MiB/139.5 MiB] 12% Done / [13/357 files][ 17.6 MiB/139.5 MiB] 12% Done / [14/357 files][ 17.7 MiB/139.5 MiB] 12% Done / [15/357 files][ 17.7 MiB/139.5 MiB] 12% Done / [16/357 files][ 17.7 MiB/139.5 MiB] 12% Done / [17/357 files][ 17.7 MiB/139.5 MiB] 12% Done / [18/357 files][ 17.7 MiB/139.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [19/357 files][ 17.9 MiB/139.5 MiB] 12% Done / [19/357 files][ 17.9 MiB/139.5 MiB] 12% Done / [20/357 files][ 18.2 MiB/139.5 MiB] 13% Done / [21/357 files][ 18.2 MiB/139.5 MiB] 13% Done / [22/357 files][ 18.2 MiB/139.5 MiB] 13% Done / [23/357 files][ 18.4 MiB/139.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [23/357 files][ 18.8 MiB/139.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Http_colormap.png [Content-Type=image/png]... Step #8: / [24/357 files][ 18.8 MiB/139.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [24/357 files][ 18.8 MiB/139.5 MiB] 13% Done / [24/357 files][ 18.8 MiB/139.5 MiB] 13% Done / [24/357 files][ 18.8 MiB/139.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [24/357 files][ 20.0 MiB/139.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [24/357 files][ 20.0 MiB/139.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data [Content-Type=application/octet-stream]... Step #8: / [24/357 files][ 20.3 MiB/139.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [24/357 files][ 20.8 MiB/139.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [24/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [24/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollEchoServerPubSub_colormap.png [Content-Type=image/png]... Step #8: / [24/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/AsyncEpollHelloWorld_colormap.png [Content-Type=image/png]... Step #8: / [24/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PerMessageDeflate_colormap.png [Content-Type=image/png]... Step #8: / [24/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [25/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollEchoServer_colormap.png [Content-Type=image/png]... Step #8: / [25/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [25/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [26/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/QueryParser_colormap.png [Content-Type=image/png]... Step #8: / [26/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HttpWithProxy.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PerMessageDeflate.covreport [Content-Type=application/octet-stream]... Step #8: / [26/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [26/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [26/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [27/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [27/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [27/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [27/357 files][ 21.4 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [27/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [28/357 files][ 21.4 MiB/139.5 MiB] 15% Done / [29/357 files][ 21.4 MiB/139.5 MiB] 15% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x9xhRCUFMp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [29/357 files][ 21.6 MiB/139.5 MiB] 15% Done - [29/357 files][ 21.6 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 21.9 MiB/139.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 22.4 MiB/139.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 22.7 MiB/139.5 MiB] 16% Done - [29/357 files][ 22.7 MiB/139.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 23.2 MiB/139.5 MiB] 16% Done - [29/357 files][ 23.2 MiB/139.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 23.4 MiB/139.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [29/357 files][ 23.7 MiB/139.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XSMZsRb1nF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/357 files][ 23.7 MiB/139.5 MiB] 16% Done - [30/357 files][ 24.0 MiB/139.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Extensions_colormap.png [Content-Type=image/png]... Step #8: - [30/357 files][ 24.0 MiB/139.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TopicTree.covreport [Content-Type=application/octet-stream]... Step #8: - [30/357 files][ 24.2 MiB/139.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [30/357 files][ 24.7 MiB/139.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/CachingApp.h [Content-Type=text/x-chdr]... Step #8: - [30/357 files][ 25.2 MiB/139.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/PerMessageDeflate.cpp [Content-Type=text/x-c++src]... Step #8: - [31/357 files][ 25.2 MiB/139.5 MiB] 18% Done - [31/357 files][ 25.2 MiB/139.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/AsyncEpollHelloWorld.covreport [Content-Type=application/octet-stream]... Step #8: - [31/357 files][ 26.5 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/357 files][ 27.0 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/TopicTree.cpp [Content-Type=text/x-c++src]... Step #8: - [31/357 files][ 27.3 MiB/139.5 MiB] 19% Done - [32/357 files][ 27.3 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/357 files][ 27.6 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [32/357 files][ 27.6 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/357 files][ 27.6 MiB/139.5 MiB] 19% Done - [32/357 files][ 27.8 MiB/139.5 MiB] 19% Done - [32/357 files][ 27.8 MiB/139.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/357 files][ 28.1 MiB/139.5 MiB] 20% Done - [33/357 files][ 28.3 MiB/139.5 MiB] 20% Done - [34/357 files][ 28.3 MiB/139.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PYysgvwpRK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/357 files][ 28.9 MiB/139.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/EpollHelloWorld.cpp [Content-Type=text/x-c++src]... Step #8: - [34/357 files][ 29.1 MiB/139.5 MiB] 20% Done - [35/357 files][ 29.4 MiB/139.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/357 files][ 29.4 MiB/139.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/357 files][ 30.2 MiB/139.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/357 files][ 30.4 MiB/139.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/357 files][ 30.4 MiB/139.5 MiB] 21% Done - [36/357 files][ 31.2 MiB/139.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/357 files][ 34.3 MiB/139.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/357 files][ 35.3 MiB/139.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [36/357 files][ 35.8 MiB/139.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/QueryParser.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/357 files][ 36.1 MiB/139.5 MiB] 25% Done - [36/357 files][ 36.1 MiB/139.5 MiB] 25% Done - [36/357 files][ 36.1 MiB/139.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/357 files][ 36.3 MiB/139.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [36/357 files][ 37.9 MiB/139.5 MiB] 27% Done - [37/357 files][ 37.9 MiB/139.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6ppOCnR9M.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 38.7 MiB/139.5 MiB] 27% Done - [37/357 files][ 38.9 MiB/139.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/WebSocket.covreport [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 43.3 MiB/139.5 MiB] 31% Done - [37/357 files][ 43.8 MiB/139.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d2yN9fkZjK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ORjlosEyFL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 45.1 MiB/139.5 MiB] 32% Done - [37/357 files][ 45.3 MiB/139.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Http.covreport [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 46.8 MiB/139.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kwnQIfprXF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 47.0 MiB/139.5 MiB] 33% Done - [37/357 files][ 47.0 MiB/139.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [37/357 files][ 47.3 MiB/139.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 47.3 MiB/139.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q16lmiZyZa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 47.6 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MtSJXIQl4j.data [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 47.8 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/MultipartParser_colormap.png [Content-Type=image/png]... Step #8: - [37/357 files][ 48.1 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [37/357 files][ 48.1 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [37/357 files][ 48.3 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [37/357 files][ 48.6 MiB/139.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/ProxyParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpRouter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Di0oNKb6U6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 49.1 MiB/139.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i7sCvNl9aW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/LoopData.h [Content-Type=text/x-chdr]... Step #8: - [37/357 files][ 49.1 MiB/139.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/AsyncSocket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/EpollEchoServer.covreport [Content-Type=application/octet-stream]... Step #8: - [37/357 files][ 49.6 MiB/139.5 MiB] 35% Done - [37/357 files][ 49.6 MiB/139.5 MiB] 35% Done - [37/357 files][ 49.6 MiB/139.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/PerMessageDeflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketContext.h [Content-Type=text/x-chdr]... Step #8: - [37/357 files][ 49.9 MiB/139.5 MiB] 35% Done - [37/357 files][ 49.9 MiB/139.5 MiB] 35% Done - [37/357 files][ 50.4 MiB/139.5 MiB] 36% Done - [38/357 files][ 50.7 MiB/139.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpErrors.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 50.7 MiB/139.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpResponseData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocket.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 52.0 MiB/139.5 MiB] 37% Done - [38/357 files][ 52.3 MiB/139.5 MiB] 37% Done - [38/357 files][ 52.3 MiB/139.5 MiB] 37% Done - [38/357 files][ 52.6 MiB/139.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/AsyncSocketData.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 52.9 MiB/139.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketHandshake.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 52.9 MiB/139.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/BloomFilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpParser.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 53.2 MiB/139.5 MiB] 38% Done - [38/357 files][ 53.4 MiB/139.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpContext.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 53.4 MiB/139.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketContextData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/App.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketExtensions.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 53.9 MiB/139.5 MiB] 38% Done - [38/357 files][ 53.9 MiB/139.5 MiB] 38% Done - [38/357 files][ 53.9 MiB/139.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/MessageParser.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 54.2 MiB/139.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/Loop.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 54.4 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/ChunkedEncoding.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 54.7 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/Utilities.h [Content-Type=text/x-chdr]... Step #8: - [38/357 files][ 55.0 MiB/139.5 MiB] 39% Done - [39/357 files][ 55.0 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/QueryParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/EpollEchoServer.cpp [Content-Type=text/x-c++src]... Step #8: - [39/357 files][ 55.0 MiB/139.5 MiB] 39% Done - [39/357 files][ 55.0 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/TopicTree.h [Content-Type=text/x-chdr]... Step #8: - [39/357 files][ 55.2 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/MoveOnlyFunction.h [Content-Type=text/x-chdr]... Step #8: - [39/357 files][ 55.5 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/MultipartParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpContextData.h [Content-Type=text/x-chdr]... Step #8: - [39/357 files][ 55.7 MiB/139.5 MiB] 39% Done - [39/357 files][ 55.7 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/Http.cpp [Content-Type=text/x-c++src]... Step #8: - [39/357 files][ 55.7 MiB/139.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZncKaFxt9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/357 files][ 56.0 MiB/139.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp [Content-Type=text/x-c++src]... Step #8: - [39/357 files][ 56.0 MiB/139.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/WebSocketProtocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/QueryParser.cpp [Content-Type=text/x-c++src]... Step #8: - [39/357 files][ 56.2 MiB/139.5 MiB] 40% Done - [39/357 files][ 56.5 MiB/139.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/HttpResponse.h [Content-Type=text/x-chdr]... Step #8: - [39/357 files][ 56.5 MiB/139.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/src/Multipart.h [Content-Type=text/x-chdr]... Step #8: - [39/357 files][ 58.1 MiB/139.5 MiB] 41% Done - [40/357 files][ 58.1 MiB/139.5 MiB] 41% Done - [41/357 files][ 58.3 MiB/139.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/Extensions.cpp [Content-Type=text/x-c++src]... Step #8: - [41/357 files][ 58.6 MiB/139.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/AsyncEpollHelloWorld.cpp [Content-Type=text/x-c++src]... Step #8: - [41/357 files][ 58.6 MiB/139.5 MiB] 41% Done - [42/357 files][ 58.8 MiB/139.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/WebSocket.cpp [Content-Type=text/x-c++src]... Step #8: - [42/357 files][ 59.4 MiB/139.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/fuzzing/libEpollFuzzer/epoll_fuzzer.h [Content-Type=text/x-chdr]... Step #8: - [42/357 files][ 60.1 MiB/139.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/libusockets.h [Content-Type=text/x-chdr]... Step #8: - [42/357 files][ 60.4 MiB/139.5 MiB] 43% Done - [42/357 files][ 60.4 MiB/139.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/context.c [Content-Type=text/x-csrc]... Step #8: - [42/357 files][ 60.7 MiB/139.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/udp.c [Content-Type=text/x-csrc]... Step #8: - [42/357 files][ 60.9 MiB/139.5 MiB] 43% Done - [43/357 files][ 61.7 MiB/139.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/socket.c [Content-Type=text/x-csrc]... Step #8: - [43/357 files][ 62.0 MiB/139.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/eventing/gcd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/bsd.c [Content-Type=text/x-csrc]... Step #8: - [43/357 files][ 62.2 MiB/139.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/quic.c [Content-Type=text/x-csrc]... Step #8: - [43/357 files][ 62.2 MiB/139.5 MiB] 44% Done - [43/357 files][ 62.2 MiB/139.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/eventing/epoll_kqueue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/eventing/libuv.c [Content-Type=text/x-csrc]... Step #8: - [43/357 files][ 62.7 MiB/139.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/crypto/openssl.c [Content-Type=text/x-csrc]... Step #8: - [43/357 files][ 63.3 MiB/139.5 MiB] 45% Done - [43/357 files][ 63.3 MiB/139.5 MiB] 45% Done - [44/357 files][ 64.6 MiB/139.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/internal/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/internal/eventing/epoll_kqueue.h [Content-Type=text/x-chdr]... Step #8: - [44/357 files][ 64.8 MiB/139.5 MiB] 46% Done - [44/357 files][ 64.8 MiB/139.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/internal/loop_data.h [Content-Type=text/x-chdr]... Step #8: - [45/357 files][ 65.6 MiB/139.5 MiB] 47% Done - [45/357 files][ 65.9 MiB/139.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/uWebSockets/uSockets/src/internal/networking/bsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [45/357 files][ 69.1 MiB/139.5 MiB] 49% Done - [46/357 files][ 69.1 MiB/139.5 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [46/357 files][ 69.9 MiB/139.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [46/357 files][ 71.4 MiB/139.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 71.7 MiB/139.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 72.2 MiB/139.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 72.5 MiB/139.5 MiB] 51% Done - [46/357 files][ 72.5 MiB/139.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 73.3 MiB/139.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 73.8 MiB/139.5 MiB] 52% Done - [46/357 files][ 74.1 MiB/139.5 MiB] 53% Done - [46/357 files][ 74.1 MiB/139.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 74.4 MiB/139.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 74.4 MiB/139.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: - [46/357 files][ 74.8 MiB/139.5 MiB] 53% Done - [46/357 files][ 74.8 MiB/139.5 MiB] 53% Done - [47/357 files][ 74.8 MiB/139.5 MiB] 53% Done - [48/357 files][ 74.8 MiB/139.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [49/357 files][ 75.0 MiB/139.5 MiB] 53% Done - [49/357 files][ 75.3 MiB/139.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [49/357 files][ 75.6 MiB/139.5 MiB] 54% Done - [49/357 files][ 75.6 MiB/139.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: - [49/357 files][ 75.8 MiB/139.5 MiB] 54% Done - [50/357 files][ 76.3 MiB/139.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: - [50/357 files][ 76.9 MiB/139.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [50/357 files][ 77.6 MiB/139.5 MiB] 55% Done - [50/357 files][ 77.9 MiB/139.5 MiB] 55% Done - [50/357 files][ 77.9 MiB/139.5 MiB] 55% Done - [50/357 files][ 77.9 MiB/139.5 MiB] 55% Done - [51/357 files][ 78.7 MiB/139.5 MiB] 56% Done - [51/357 files][ 78.7 MiB/139.5 MiB] 56% Done - [51/357 files][ 78.9 MiB/139.5 MiB] 56% Done - [52/357 files][ 79.2 MiB/139.5 MiB] 56% Done - [52/357 files][ 79.2 MiB/139.5 MiB] 56% Done - [53/357 files][ 79.2 MiB/139.5 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [54/357 files][ 80.4 MiB/139.5 MiB] 57% Done - [55/357 files][ 80.4 MiB/139.5 MiB] 57% Done - [55/357 files][ 80.7 MiB/139.5 MiB] 57% Done - [55/357 files][ 80.7 MiB/139.5 MiB] 57% Done - [55/357 files][ 81.4 MiB/139.5 MiB] 58% Done - [56/357 files][ 81.4 MiB/139.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [56/357 files][ 81.4 MiB/139.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: - [56/357 files][ 81.4 MiB/139.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [56/357 files][ 81.4 MiB/139.5 MiB] 58% Done - [57/357 files][ 81.9 MiB/139.5 MiB] 58% Done - [58/357 files][ 81.9 MiB/139.5 MiB] 58% Done - [59/357 files][ 83.5 MiB/139.5 MiB] 59% Done - [60/357 files][ 83.5 MiB/139.5 MiB] 59% Done - [61/357 files][ 83.5 MiB/139.5 MiB] 59% Done - [62/357 files][ 83.5 MiB/139.5 MiB] 59% Done - [63/357 files][ 83.8 MiB/139.5 MiB] 60% Done - [64/357 files][ 83.8 MiB/139.5 MiB] 60% Done - [65/357 files][ 83.8 MiB/139.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: - [65/357 files][ 85.0 MiB/139.5 MiB] 60% Done - [66/357 files][ 86.0 MiB/139.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [66/357 files][ 86.2 MiB/139.5 MiB] 61% Done - [67/357 files][ 86.4 MiB/139.5 MiB] 61% Done - [67/357 files][ 86.4 MiB/139.5 MiB] 61% Done - [68/357 files][ 86.6 MiB/139.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: - [68/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [69/357 files][ 86.6 MiB/139.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [69/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [70/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [71/357 files][ 86.6 MiB/139.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [72/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [73/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [74/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [75/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [76/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [77/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [78/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [78/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [79/357 files][ 86.6 MiB/139.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [79/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [80/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [81/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [82/357 files][ 86.6 MiB/139.5 MiB] 62% Done - [83/357 files][ 86.8 MiB/139.5 MiB] 62% Done - [84/357 files][ 86.8 MiB/139.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [84/357 files][ 88.2 MiB/139.5 MiB] 63% Done - [85/357 files][ 88.2 MiB/139.5 MiB] 63% Done - [86/357 files][ 88.2 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [86/357 files][ 88.2 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [86/357 files][ 88.3 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [87/357 files][ 88.3 MiB/139.5 MiB] 63% Done - [87/357 files][ 88.3 MiB/139.5 MiB] 63% Done - [88/357 files][ 88.3 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: - [89/357 files][ 88.3 MiB/139.5 MiB] 63% Done - [90/357 files][ 88.3 MiB/139.5 MiB] 63% Done - [91/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [91/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [92/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [93/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [94/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [95/357 files][ 88.4 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [96/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [97/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [98/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [99/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [100/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [101/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [102/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [103/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [104/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [105/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [106/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [107/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [108/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [108/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [109/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [110/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [111/357 files][ 88.4 MiB/139.5 MiB] 63% Done - [112/357 files][ 88.5 MiB/139.5 MiB] 63% Done - [113/357 files][ 88.5 MiB/139.5 MiB] 63% Done - [114/357 files][ 88.5 MiB/139.5 MiB] 63% Done - [115/357 files][ 88.5 MiB/139.5 MiB] 63% Done - [116/357 files][ 88.7 MiB/139.5 MiB] 63% Done - [117/357 files][ 88.7 MiB/139.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [117/357 files][ 88.8 MiB/139.5 MiB] 63% Done - [118/357 files][ 89.1 MiB/139.5 MiB] 63% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [118/357 files][ 91.2 MiB/139.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: \ [118/357 files][ 91.7 MiB/139.5 MiB] 65% Done \ [119/357 files][ 92.2 MiB/139.5 MiB] 66% Done \ [120/357 files][ 92.8 MiB/139.5 MiB] 66% Done \ [121/357 files][ 93.5 MiB/139.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: \ [122/357 files][ 93.8 MiB/139.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [122/357 files][ 94.0 MiB/139.5 MiB] 67% Done \ [123/357 files][ 94.0 MiB/139.5 MiB] 67% Done \ [123/357 files][ 94.3 MiB/139.5 MiB] 67% Done \ [124/357 files][ 95.3 MiB/139.5 MiB] 68% Done \ [125/357 files][ 95.3 MiB/139.5 MiB] 68% Done \ [126/357 files][ 95.4 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [126/357 files][ 95.4 MiB/139.5 MiB] 68% Done \ [127/357 files][ 95.4 MiB/139.5 MiB] 68% Done \ [128/357 files][ 95.4 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: \ [128/357 files][ 95.4 MiB/139.5 MiB] 68% Done \ [129/357 files][ 95.4 MiB/139.5 MiB] 68% Done \ [130/357 files][ 95.4 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [130/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [131/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [132/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [133/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [134/357 files][ 95.5 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: \ [134/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [134/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [135/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [136/357 files][ 95.5 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: \ [136/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [137/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [138/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [139/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [140/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [141/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [142/357 files][ 95.5 MiB/139.5 MiB] 68% Done \ [143/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [144/357 files][ 95.6 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: \ [144/357 files][ 95.6 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [144/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [145/357 files][ 95.6 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [145/357 files][ 95.6 MiB/139.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: \ [145/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [146/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [147/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [148/357 files][ 95.6 MiB/139.5 MiB] 68% Done \ [149/357 files][ 96.2 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [149/357 files][ 96.4 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: \ [149/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [150/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [151/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [152/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [153/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [154/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [155/357 files][ 96.4 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [155/357 files][ 96.4 MiB/139.5 MiB] 69% Done \ [156/357 files][ 96.6 MiB/139.5 MiB] 69% Done \ [157/357 files][ 96.6 MiB/139.5 MiB] 69% Done \ [158/357 files][ 96.6 MiB/139.5 MiB] 69% Done \ [159/357 files][ 96.6 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [159/357 files][ 96.6 MiB/139.5 MiB] 69% Done \ [160/357 files][ 96.6 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: \ [160/357 files][ 96.9 MiB/139.5 MiB] 69% Done \ [161/357 files][ 96.9 MiB/139.5 MiB] 69% Done \ [162/357 files][ 97.6 MiB/139.5 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [163/357 files][ 99.7 MiB/139.5 MiB] 71% Done \ [163/357 files][ 99.7 MiB/139.5 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [164/357 files][100.0 MiB/139.5 MiB] 71% Done \ [164/357 files][100.5 MiB/139.5 MiB] 72% Done \ [165/357 files][101.9 MiB/139.5 MiB] 73% Done \ [166/357 files][101.9 MiB/139.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [166/357 files][102.4 MiB/139.5 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: \ [166/357 files][102.7 MiB/139.5 MiB] 73% Done \ [167/357 files][103.5 MiB/139.5 MiB] 74% Done \ [168/357 files][103.7 MiB/139.5 MiB] 74% Done \ [169/357 files][103.7 MiB/139.5 MiB] 74% Done \ [170/357 files][103.7 MiB/139.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [170/357 files][104.1 MiB/139.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [170/357 files][104.1 MiB/139.5 MiB] 74% Done \ [171/357 files][104.1 MiB/139.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [171/357 files][104.1 MiB/139.5 MiB] 74% Done \ [172/357 files][104.1 MiB/139.5 MiB] 74% Done \ [173/357 files][104.1 MiB/139.5 MiB] 74% Done \ [174/357 files][104.4 MiB/139.5 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: \ [174/357 files][104.6 MiB/139.5 MiB] 75% Done \ [175/357 files][104.9 MiB/139.5 MiB] 75% Done \ [176/357 files][104.9 MiB/139.5 MiB] 75% Done \ [177/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: \ [177/357 files][104.9 MiB/139.5 MiB] 75% Done \ [178/357 files][104.9 MiB/139.5 MiB] 75% Done \ [179/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [179/357 files][104.9 MiB/139.5 MiB] 75% Done \ [180/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [180/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [180/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [180/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [180/357 files][104.9 MiB/139.5 MiB] 75% Done \ [181/357 files][104.9 MiB/139.5 MiB] 75% Done \ [182/357 files][104.9 MiB/139.5 MiB] 75% Done \ [183/357 files][104.9 MiB/139.5 MiB] 75% Done \ [184/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: \ [184/357 files][104.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [184/357 files][104.9 MiB/139.5 MiB] 75% Done \ [185/357 files][105.8 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [185/357 files][105.8 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [185/357 files][105.8 MiB/139.5 MiB] 75% Done \ [185/357 files][105.8 MiB/139.5 MiB] 75% Done \ [186/357 files][105.8 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [186/357 files][105.8 MiB/139.5 MiB] 75% Done \ [186/357 files][105.8 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [187/357 files][105.8 MiB/139.5 MiB] 75% Done \ [187/357 files][105.8 MiB/139.5 MiB] 75% Done \ [188/357 files][105.8 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [188/357 files][105.9 MiB/139.5 MiB] 75% Done \ [188/357 files][105.9 MiB/139.5 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [188/357 files][105.9 MiB/139.5 MiB] 75% Done \ [189/357 files][105.9 MiB/139.5 MiB] 75% Done \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.1 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.2 MiB/139.5 MiB] 76% Done \ [190/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [190/357 files][106.2 MiB/139.5 MiB] 76% Done \ [191/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [192/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: \ [192/357 files][106.2 MiB/139.5 MiB] 76% Done \ [193/357 files][106.2 MiB/139.5 MiB] 76% Done \ [194/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: \ [195/357 files][106.2 MiB/139.5 MiB] 76% Done \ [196/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [197/357 files][106.2 MiB/139.5 MiB] 76% Done \ [197/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [198/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [198/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [199/357 files][106.2 MiB/139.5 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [199/357 files][106.5 MiB/139.5 MiB] 76% Done \ [199/357 files][107.1 MiB/139.5 MiB] 76% Done \ [200/357 files][107.1 MiB/139.5 MiB] 76% Done \ [201/357 files][107.4 MiB/139.5 MiB] 76% Done \ [201/357 files][107.6 MiB/139.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/terminate.h [Content-Type=text/x-chdr]... Step #8: \ [201/357 files][107.7 MiB/139.5 MiB] 77% Done \ [202/357 files][107.9 MiB/139.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [202/357 files][108.2 MiB/139.5 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [202/357 files][109.2 MiB/139.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [202/357 files][109.2 MiB/139.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [202/357 files][109.8 MiB/139.5 MiB] 78% Done \ [203/357 files][109.8 MiB/139.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [204/357 files][109.8 MiB/139.5 MiB] 78% Done \ [204/357 files][109.8 MiB/139.5 MiB] 78% Done \ [205/357 files][109.8 MiB/139.5 MiB] 78% Done \ [205/357 files][110.1 MiB/139.5 MiB] 78% Done \ [206/357 files][110.1 MiB/139.5 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [206/357 files][110.9 MiB/139.5 MiB] 79% Done \ [207/357 files][111.0 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [208/357 files][111.0 MiB/139.5 MiB] 79% Done \ [209/357 files][111.0 MiB/139.5 MiB] 79% Done \ [210/357 files][111.0 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [211/357 files][111.0 MiB/139.5 MiB] 79% Done \ [211/357 files][111.0 MiB/139.5 MiB] 79% Done \ [212/357 files][111.0 MiB/139.5 MiB] 79% Done \ [212/357 files][111.0 MiB/139.5 MiB] 79% Done \ [212/357 files][111.0 MiB/139.5 MiB] 79% Done \ [213/357 files][111.0 MiB/139.5 MiB] 79% Done \ [214/357 files][111.0 MiB/139.5 MiB] 79% Done \ [214/357 files][111.0 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [215/357 files][111.0 MiB/139.5 MiB] 79% Done \ [216/357 files][111.0 MiB/139.5 MiB] 79% Done \ [216/357 files][111.0 MiB/139.5 MiB] 79% Done \ [216/357 files][111.0 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: \ [216/357 files][111.0 MiB/139.5 MiB] 79% Done \ [216/357 files][111.0 MiB/139.5 MiB] 79% Done \ [217/357 files][111.0 MiB/139.5 MiB] 79% Done \ [218/357 files][111.0 MiB/139.5 MiB] 79% Done \ [219/357 files][111.0 MiB/139.5 MiB] 79% Done \ [219/357 files][111.0 MiB/139.5 MiB] 79% Done \ [220/357 files][111.0 MiB/139.5 MiB] 79% Done \ [220/357 files][111.0 MiB/139.5 MiB] 79% Done \ [221/357 files][111.1 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [222/357 files][111.1 MiB/139.5 MiB] 79% Done \ [222/357 files][111.1 MiB/139.5 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [222/357 files][111.2 MiB/139.5 MiB] 79% Done \ [223/357 files][111.2 MiB/139.5 MiB] 79% Done \ [224/357 files][111.4 MiB/139.5 MiB] 79% Done \ [225/357 files][111.7 MiB/139.5 MiB] 80% Done \ [226/357 files][111.7 MiB/139.5 MiB] 80% Done \ [227/357 files][111.7 MiB/139.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: \ [228/357 files][112.0 MiB/139.5 MiB] 80% Done \ [229/357 files][112.0 MiB/139.5 MiB] 80% Done \ [230/357 files][112.0 MiB/139.5 MiB] 80% Done \ [231/357 files][112.0 MiB/139.5 MiB] 80% Done \ [231/357 files][112.2 MiB/139.5 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [231/357 files][113.0 MiB/139.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [232/357 files][114.3 MiB/139.5 MiB] 81% Done \ [233/357 files][114.3 MiB/139.5 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [233/357 files][114.6 MiB/139.5 MiB] 82% Done \ [234/357 files][114.6 MiB/139.5 MiB] 82% Done \ [235/357 files][114.6 MiB/139.5 MiB] 82% Done \ [236/357 files][114.6 MiB/139.5 MiB] 82% Done \ [237/357 files][114.6 MiB/139.5 MiB] 82% Done \ [238/357 files][114.8 MiB/139.5 MiB] 82% Done \ [239/357 files][114.8 MiB/139.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [240/357 files][115.3 MiB/139.5 MiB] 82% Done \ [241/357 files][115.3 MiB/139.5 MiB] 82% Done \ [242/357 files][115.3 MiB/139.5 MiB] 82% Done \ [243/357 files][115.3 MiB/139.5 MiB] 82% Done \ [244/357 files][115.3 MiB/139.5 MiB] 82% Done \ [245/357 files][115.3 MiB/139.5 MiB] 82% Done \ [246/357 files][115.3 MiB/139.5 MiB] 82% Done \ [247/357 files][115.3 MiB/139.5 MiB] 82% Done \ [248/357 files][115.3 MiB/139.5 MiB] 82% Done \ [248/357 files][115.3 MiB/139.5 MiB] 82% Done \ [249/357 files][115.3 MiB/139.5 MiB] 82% Done \ [250/357 files][115.3 MiB/139.5 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [251/357 files][115.3 MiB/139.5 MiB] 82% Done \ [252/357 files][115.3 MiB/139.5 MiB] 82% Done \ [252/357 files][115.3 MiB/139.5 MiB] 82% Done \ [252/357 files][115.3 MiB/139.5 MiB] 82% Done \ [252/357 files][115.3 MiB/139.5 MiB] 82% Done \ [253/357 files][115.3 MiB/139.5 MiB] 82% Done \ [254/357 files][115.3 MiB/139.5 MiB] 82% Done \ [255/357 files][115.3 MiB/139.5 MiB] 82% Done \ [256/357 files][115.3 MiB/139.5 MiB] 82% Done \ [257/357 files][115.3 MiB/139.5 MiB] 82% Done \ [258/357 files][115.3 MiB/139.5 MiB] 82% Done \ [258/357 files][115.3 MiB/139.5 MiB] 82% Done \ [258/357 files][115.4 MiB/139.5 MiB] 82% Done \ [259/357 files][115.4 MiB/139.5 MiB] 82% Done \ [260/357 files][115.4 MiB/139.5 MiB] 82% Done \ [261/357 files][115.4 MiB/139.5 MiB] 82% Done \ [262/357 files][115.4 MiB/139.5 MiB] 82% Done \ [263/357 files][115.4 MiB/139.5 MiB] 82% Done | | [264/357 files][116.2 MiB/139.5 MiB] 83% Done | [265/357 files][118.6 MiB/139.5 MiB] 85% Done | [266/357 files][119.4 MiB/139.5 MiB] 85% Done | [267/357 files][120.0 MiB/139.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: | [267/357 files][120.5 MiB/139.5 MiB] 86% Done | [268/357 files][120.8 MiB/139.5 MiB] 86% Done | [269/357 files][120.8 MiB/139.5 MiB] 86% Done | [270/357 files][121.0 MiB/139.5 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [271/357 files][121.8 MiB/139.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [271/357 files][121.8 MiB/139.5 MiB] 87% Done | [272/357 files][122.1 MiB/139.5 MiB] 87% Done | [272/357 files][122.1 MiB/139.5 MiB] 87% Done | [273/357 files][122.6 MiB/139.5 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [273/357 files][122.8 MiB/139.5 MiB] 88% Done | [274/357 files][123.4 MiB/139.5 MiB] 88% Done | [275/357 files][123.7 MiB/139.5 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [275/357 files][124.5 MiB/139.5 MiB] 89% Done | [276/357 files][124.5 MiB/139.5 MiB] 89% Done | [277/357 files][124.5 MiB/139.5 MiB] 89% Done | [278/357 files][124.5 MiB/139.5 MiB] 89% Done | [279/357 files][124.5 MiB/139.5 MiB] 89% Done | [280/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [280/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [280/357 files][124.5 MiB/139.5 MiB] 89% Done | [281/357 files][124.5 MiB/139.5 MiB] 89% Done | [282/357 files][124.5 MiB/139.5 MiB] 89% Done | [283/357 files][124.5 MiB/139.5 MiB] 89% Done | [284/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [284/357 files][124.5 MiB/139.5 MiB] 89% Done | [285/357 files][124.5 MiB/139.5 MiB] 89% Done | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.5 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][124.9 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [286/357 files][125.0 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [287/357 files][125.0 MiB/139.5 MiB] 89% Done | [288/357 files][125.0 MiB/139.5 MiB] 89% Done | [289/357 files][125.0 MiB/139.5 MiB] 89% Done | [290/357 files][125.0 MiB/139.5 MiB] 89% Done | [291/357 files][125.0 MiB/139.5 MiB] 89% Done | [292/357 files][125.0 MiB/139.5 MiB] 89% Done | [293/357 files][125.0 MiB/139.5 MiB] 89% Done | [293/357 files][125.0 MiB/139.5 MiB] 89% Done | [294/357 files][125.0 MiB/139.5 MiB] 89% Done | [295/357 files][125.0 MiB/139.5 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [295/357 files][125.6 MiB/139.5 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [296/357 files][125.9 MiB/139.5 MiB] 90% Done | [297/357 files][125.9 MiB/139.5 MiB] 90% Done | [297/357 files][126.2 MiB/139.5 MiB] 90% Done | [297/357 files][127.3 MiB/139.5 MiB] 91% Done | [298/357 files][128.3 MiB/139.5 MiB] 92% Done | [299/357 files][128.3 MiB/139.5 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [299/357 files][130.1 MiB/139.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: | [299/357 files][131.0 MiB/139.5 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [299/357 files][131.3 MiB/139.5 MiB] 94% Done | [299/357 files][132.1 MiB/139.5 MiB] 94% Done | [300/357 files][133.0 MiB/139.5 MiB] 95% Done | [301/357 files][133.0 MiB/139.5 MiB] 95% Done | [302/357 files][133.0 MiB/139.5 MiB] 95% Done | [303/357 files][133.0 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [303/357 files][133.0 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [303/357 files][133.0 MiB/139.5 MiB] 95% Done | [304/357 files][133.1 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [304/357 files][133.1 MiB/139.5 MiB] 95% Done | [304/357 files][133.1 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [304/357 files][133.1 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: | [304/357 files][133.1 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [304/357 files][133.1 MiB/139.5 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [305/357 files][133.1 MiB/139.5 MiB] 95% Done | [305/357 files][133.1 MiB/139.5 MiB] 95% Done | [306/357 files][133.1 MiB/139.5 MiB] 95% Done | [307/357 files][133.1 MiB/139.5 MiB] 95% Done | [308/357 files][133.1 MiB/139.5 MiB] 95% Done | [309/357 files][133.1 MiB/139.5 MiB] 95% Done | [310/357 files][133.1 MiB/139.5 MiB] 95% Done | [311/357 files][133.1 MiB/139.5 MiB] 95% Done | [312/357 files][133.1 MiB/139.5 MiB] 95% Done | [313/357 files][133.1 MiB/139.5 MiB] 95% Done | [314/357 files][133.1 MiB/139.5 MiB] 95% Done | [315/357 files][133.1 MiB/139.5 MiB] 95% Done | [316/357 files][133.1 MiB/139.5 MiB] 95% Done | [317/357 files][133.1 MiB/139.5 MiB] 95% Done | [318/357 files][133.2 MiB/139.5 MiB] 95% Done | [319/357 files][137.3 MiB/139.5 MiB] 98% Done | [320/357 files][137.6 MiB/139.5 MiB] 98% Done | [321/357 files][137.6 MiB/139.5 MiB] 98% Done | [322/357 files][137.6 MiB/139.5 MiB] 98% Done | [323/357 files][137.6 MiB/139.5 MiB] 98% Done | [324/357 files][137.6 MiB/139.5 MiB] 98% Done | [325/357 files][137.8 MiB/139.5 MiB] 98% Done | [326/357 files][137.8 MiB/139.5 MiB] 98% Done | [327/357 files][139.4 MiB/139.5 MiB] 99% Done | [328/357 files][139.4 MiB/139.5 MiB] 99% Done | [329/357 files][139.4 MiB/139.5 MiB] 99% Done | [330/357 files][139.4 MiB/139.5 MiB] 99% Done | [331/357 files][139.4 MiB/139.5 MiB] 99% Done | [332/357 files][139.4 MiB/139.5 MiB] 99% Done | [333/357 files][139.4 MiB/139.5 MiB] 99% Done | [334/357 files][139.4 MiB/139.5 MiB] 99% Done | [335/357 files][139.4 MiB/139.5 MiB] 99% Done | [336/357 files][139.4 MiB/139.5 MiB] 99% Done | [337/357 files][139.4 MiB/139.5 MiB] 99% Done | [338/357 files][139.4 MiB/139.5 MiB] 99% Done | [339/357 files][139.4 MiB/139.5 MiB] 99% Done | [340/357 files][139.4 MiB/139.5 MiB] 99% Done | [341/357 files][139.4 MiB/139.5 MiB] 99% Done | [342/357 files][139.4 MiB/139.5 MiB] 99% Done | [343/357 files][139.4 MiB/139.5 MiB] 99% Done | [344/357 files][139.4 MiB/139.5 MiB] 99% Done | [345/357 files][139.4 MiB/139.5 MiB] 99% Done | [346/357 files][139.4 MiB/139.5 MiB] 99% Done | [347/357 files][139.4 MiB/139.5 MiB] 99% Done | [348/357 files][139.4 MiB/139.5 MiB] 99% Done | [349/357 files][139.4 MiB/139.5 MiB] 99% Done | [350/357 files][139.5 MiB/139.5 MiB] 99% Done | [351/357 files][139.5 MiB/139.5 MiB] 99% Done | [352/357 files][139.5 MiB/139.5 MiB] 99% Done | [353/357 files][139.5 MiB/139.5 MiB] 99% Done | [354/357 files][139.5 MiB/139.5 MiB] 99% Done | [355/357 files][139.5 MiB/139.5 MiB] 99% Done | [356/357 files][139.5 MiB/139.5 MiB] 99% Done | [357/357 files][139.5 MiB/139.5 MiB] 100% Done Step #8: Operation completed over 357 objects/139.5 MiB. Finished Step #8 PUSH DONE