starting build "fbb6120e-ccbf-4cdc-8cdc-8fe30ca25ebf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: b8df1e8c820b: Pulling fs layer Step #0: 552a7107d98a: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: eb6497a150eb: Pulling fs layer Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: fd39327fd459: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: 73b63ae67252: Waiting Step #0: 5b0678c590a1: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 958e446b901c: Waiting Step #0: 643b93c5a493: Waiting Step #0: 4e0ebe252713: Waiting Step #0: 75399c9193ed: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: eb6497a150eb: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 3f5cabb069a2: Waiting Step #0: fd39327fd459: Waiting Step #0: a210141399dc: Waiting Step #0: b8df1e8c820b: Waiting Step #0: 49e603669c49: Waiting Step #0: 552a7107d98a: Waiting Step #0: 09665408fcc1: Waiting Step #0: 512c6bb36969: Waiting Step #0: fe996ae7dc59: Verifying Checksum Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Verifying Checksum Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 56df53c7e92f: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: c75b5213d1e6: Verifying Checksum Step #0: c75b5213d1e6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: eb6497a150eb: Verifying Checksum Step #0: eb6497a150eb: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: fd39327fd459: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/buffer_add_file_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/buffer_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/bufferevent_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/dns_config_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/http_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done / [2/7 files][527.9 KiB/ 1.1 MiB] 45% Done / [3/7 files][527.9 KiB/ 1.1 MiB] 45% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/parse_query_fuzzer.covreport... Step #1: / [3/7 files][527.9 KiB/ 1.1 MiB] 45% Done / [4/7 files][836.2 KiB/ 1.1 MiB] 72% Done / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250221/utils_fuzzer.covreport... Step #1: / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [6/7 files][ 1.1 MiB/ 1.1 MiB] 94% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 7 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1172 Step #2: -rw-r--r-- 1 root root 57868 Feb 21 10:12 buffer_add_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 171979 Feb 21 10:12 buffer_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 310755 Feb 21 10:12 bufferevent_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 315681 Feb 21 10:12 dns_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 211702 Feb 21 10:12 http_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58755 Feb 21 10:12 parse_query_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 59580 Feb 21 10:12 utils_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 31.23kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: aff0ac00717e: Waiting Step #4: 3b1039f9896d: Waiting Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 476467ef4fc6: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: cfbfe91f834e: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: 345ac71c4767: Waiting Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: 7eadecc7791c: Waiting Step #4: dde9b3807101: Waiting Step #4: aa322f9d5179: Waiting Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: fcd3b4f5fe45: Waiting Step #4: 84249ace8dd9: Pulling fs layer Step #4: 88e3f27d7c68: Waiting Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 84249ace8dd9: Waiting Step #4: b48628b9660b: Waiting Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: 560589aab225: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 8049d1ac7afb: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: bdf125cfc8ec: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 479b0a7911fe: Waiting Step #4: 74524f23875e: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 8328a6d3718e: Waiting Step #4: af789c137254: Verifying Checksum Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Verifying Checksum Step #4: 3b1039f9896d: Download complete Step #4: 03589768b946: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Verifying Checksum Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Verifying Checksum Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: af789c137254: Pull complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 8049d1ac7afb: Download complete Step #4: b48628b9660b: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: b8e63fb00ce7: Download complete Step #4: d8ea79b21b9a: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in e0b9164a3140 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 1s (7900 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.8 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8817 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.8_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.8) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container e0b9164a3140 Step #4: ---> 917c35ec6ecf Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #4: ---> Running in e104468253a4 Step #4: Cloning into 'libevent'... Step #4: Removing intermediate container e104468253a4 Step #4: ---> 9fc9de18dac0 Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #4: ---> Running in 539433e6aa13 Step #4: Cloning into 'fuzzing'... Step #4: Removing intermediate container 539433e6aa13 Step #4: ---> 4e3e7d0cd343 Step #4: Step 5/6 : WORKDIR libevent Step #4: ---> Running in 84b9fdbb8b89 Step #4: Removing intermediate container 84b9fdbb8b89 Step #4: ---> 16b8bab0904c Step #4: Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #4: ---> 5c09af10cbe5 Step #4: Successfully built 5c09af10cbe5 Step #4: Successfully tagged gcr.io/oss-fuzz/libevent:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileqh3ELP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=734e55f3cfed1adbb51bf6cb5c65b4c1197b7089 Step #5 - "srcmap": + jq_inplace /tmp/fileqh3ELP '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileneciPc Step #5 - "srcmap": + cat /tmp/fileqh3ELP Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": + mv /tmp/fileneciPc /tmp/fileqh3ELP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=112421c8fa4840acd73502f2ab6a674fc025de37 Step #5 - "srcmap": + jq_inplace /tmp/fileqh3ELP '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4vRcxH Step #5 - "srcmap": + cat /tmp/fileqh3ELP Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": + mv /tmp/file4vRcxH /tmp/fileqh3ELP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileqh3ELP Step #5 - "srcmap": + rm /tmp/fileqh3ELP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzing", Step #5 - "srcmap": "rev": "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "112421c8fa4840acd73502f2ab6a674fc025de37" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 33% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 81% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 770 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (645 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 101.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 98.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 126.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 80.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 138.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 93.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 150.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 38.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 137.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 25.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 226.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 151.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 147.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 89.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 147.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 137.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=90fa19c1c56cf05216345a054adc05c0c01019783a7b286a7c79d69277e668d4 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0zu2e00y/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.039 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.670 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.670 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.670 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.671 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.671 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.671 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.671 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.672 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.672 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.672 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.672 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.673 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.673 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.673 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.673 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.674 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.674 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.674 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.674 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.675 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.675 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.675 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.675 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.676 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.676 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.676 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.676 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.676 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.677 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.677 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.677 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.677 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.677 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.678 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.678 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.678 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.678 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.679 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.679 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.679 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.679 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.679 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.680 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.680 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.680 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.680 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.681 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.681 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.681 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.681 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.681 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.682 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.682 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.682 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.682 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.683 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.683 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.683 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.683 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.683 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:13:59.759 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.045 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.059 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.059 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.059 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.059 INFO datatypes - __init__: Processing /src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.060 INFO datatypes - __init__: Processing /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.062 INFO frontend_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.062 INFO datatypes - __init__: Processing /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.063 INFO frontend_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.064 INFO datatypes - __init__: Processing /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.066 INFO frontend_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.066 INFO datatypes - __init__: Processing /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.067 INFO frontend_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.067 INFO datatypes - __init__: Processing /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.070 INFO frontend_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.070 INFO datatypes - __init__: Processing /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.071 INFO frontend_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.071 INFO datatypes - __init__: Processing /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.073 INFO frontend_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.073 INFO datatypes - __init__: Processing /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.073 INFO frontend_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.073 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.074 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.081 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.084 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.086 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.087 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.088 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.092 INFO datatypes - __init__: Processing /src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.093 INFO datatypes - __init__: Processing /src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.097 INFO datatypes - __init__: Processing /src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.099 INFO datatypes - __init__: Processing /src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.100 INFO datatypes - __init__: Processing /src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.209 INFO datatypes - __init__: Processing /src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.210 INFO datatypes - __init__: Processing /src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.268 INFO datatypes - __init__: Processing /src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.269 INFO datatypes - __init__: Processing /src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.287 INFO datatypes - __init__: Processing /src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.288 INFO datatypes - __init__: Processing /src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.290 INFO datatypes - __init__: Processing /src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.300 INFO datatypes - __init__: Processing /src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.320 INFO datatypes - __init__: Processing /src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.454 INFO datatypes - __init__: Processing /src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.455 INFO datatypes - __init__: Processing /src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.460 INFO datatypes - __init__: Processing /src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.464 INFO datatypes - __init__: Processing /src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.471 INFO datatypes - __init__: Processing /src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.474 INFO datatypes - __init__: Processing /src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.482 INFO datatypes - __init__: Processing /src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.483 INFO datatypes - __init__: Processing /src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.490 INFO datatypes - __init__: Processing /src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.496 INFO datatypes - __init__: Processing /src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.536 INFO datatypes - __init__: Processing /src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.541 INFO datatypes - __init__: Processing /src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.547 INFO datatypes - __init__: Processing /src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.549 INFO datatypes - __init__: Processing /src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.558 INFO datatypes - __init__: Processing /src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.558 INFO datatypes - __init__: Processing /src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.559 INFO datatypes - __init__: Processing /src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.559 INFO datatypes - __init__: Processing /src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.566 INFO datatypes - __init__: Processing /src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.572 INFO datatypes - __init__: Processing /src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.630 INFO datatypes - __init__: Processing /src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.634 INFO datatypes - __init__: Processing /src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.642 INFO datatypes - __init__: Processing /src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.646 INFO datatypes - __init__: Processing /src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.654 INFO datatypes - __init__: Processing /src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.655 INFO datatypes - __init__: Processing /src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.656 INFO datatypes - __init__: Processing /src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.668 INFO datatypes - __init__: Processing /src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.668 INFO datatypes - __init__: Processing /src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.779 INFO datatypes - __init__: Processing /src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.783 INFO datatypes - __init__: Processing /src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.804 INFO datatypes - __init__: Processing /src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.816 INFO datatypes - __init__: Processing /src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.817 INFO datatypes - __init__: Processing /src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.824 INFO datatypes - __init__: Processing /src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.833 INFO datatypes - __init__: Processing /src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.836 INFO datatypes - __init__: Processing /src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.839 INFO datatypes - __init__: Processing /src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.844 INFO datatypes - __init__: Processing /src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.845 INFO datatypes - __init__: Processing /src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.846 INFO datatypes - __init__: Processing /src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.854 INFO datatypes - __init__: Processing /src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.863 INFO datatypes - __init__: Processing /src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.882 INFO datatypes - __init__: Processing /src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.890 INFO datatypes - __init__: Processing /src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.899 INFO datatypes - __init__: Processing /src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.900 INFO datatypes - __init__: Processing /src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.906 INFO datatypes - __init__: Processing /src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.926 INFO datatypes - __init__: Processing /src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.932 INFO datatypes - __init__: Processing /src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.935 INFO datatypes - __init__: Processing /src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.992 INFO datatypes - __init__: Processing /src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:00.997 INFO datatypes - __init__: Processing /src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.002 INFO datatypes - __init__: Processing /src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.010 INFO datatypes - __init__: Processing /src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.028 INFO datatypes - __init__: Processing /src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.029 INFO datatypes - __init__: Processing /src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.031 INFO datatypes - __init__: Processing /src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.031 INFO datatypes - __init__: Processing /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.044 INFO datatypes - __init__: Processing /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.082 INFO datatypes - __init__: Processing /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.086 INFO datatypes - __init__: Processing /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.091 INFO datatypes - __init__: Processing /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.095 INFO datatypes - __init__: Processing /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.095 INFO datatypes - __init__: Processing /src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.096 INFO datatypes - __init__: Processing /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.104 INFO datatypes - __init__: Processing /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.109 INFO datatypes - __init__: Processing /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.112 INFO datatypes - __init__: Processing /src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.112 INFO datatypes - __init__: Processing /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.204 INFO datatypes - __init__: Processing /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.222 INFO datatypes - __init__: Processing /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.224 INFO datatypes - __init__: Processing /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.232 INFO datatypes - __init__: Processing /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.235 INFO datatypes - __init__: Processing /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.240 INFO datatypes - __init__: Processing /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.243 INFO datatypes - __init__: Processing /src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.243 INFO datatypes - __init__: Processing /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.304 INFO datatypes - __init__: Processing /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.316 INFO datatypes - __init__: Processing /src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.317 INFO datatypes - __init__: Processing /src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.318 INFO datatypes - __init__: Processing /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.324 INFO datatypes - __init__: Processing /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.414 INFO datatypes - __init__: Processing /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.415 INFO datatypes - __init__: Processing /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.417 INFO datatypes - __init__: Processing /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.420 INFO datatypes - __init__: Processing /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.426 INFO datatypes - __init__: Processing /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.434 INFO datatypes - __init__: Processing /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.437 INFO datatypes - __init__: Processing /src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.438 INFO datatypes - __init__: Processing /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.456 INFO datatypes - __init__: Processing /src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.456 INFO datatypes - __init__: Processing /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.460 INFO datatypes - __init__: Processing /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.463 INFO datatypes - __init__: Processing /src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.465 INFO datatypes - __init__: Processing /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.477 INFO datatypes - __init__: Processing /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.569 INFO datatypes - __init__: Processing /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.582 INFO datatypes - __init__: Processing /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.797 INFO datatypes - __init__: Processing /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.801 INFO datatypes - __init__: Processing /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.846 INFO datatypes - __init__: Processing /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.848 INFO datatypes - __init__: Processing /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.850 INFO datatypes - __init__: Processing /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.858 INFO datatypes - __init__: Processing /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.864 INFO datatypes - __init__: Processing /src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.866 INFO datatypes - __init__: Processing /src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.873 INFO datatypes - __init__: Processing /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.879 INFO datatypes - __init__: Processing /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.882 INFO datatypes - __init__: Processing /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.888 INFO datatypes - __init__: Processing /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.898 INFO datatypes - __init__: Processing /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.901 INFO datatypes - __init__: Processing /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.904 INFO datatypes - __init__: Processing /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.913 INFO datatypes - __init__: Processing /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.918 INFO datatypes - __init__: Processing /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.923 INFO datatypes - __init__: Processing /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.924 INFO datatypes - __init__: Processing /src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.924 INFO datatypes - __init__: Processing /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.927 INFO datatypes - __init__: Processing /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.940 INFO datatypes - __init__: Processing /src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.940 INFO datatypes - __init__: Processing /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.946 INFO datatypes - __init__: Processing /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.948 INFO datatypes - __init__: Processing /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.950 INFO datatypes - __init__: Processing /src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.950 INFO datatypes - __init__: Processing /src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.950 INFO datatypes - __init__: Processing /src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.950 INFO datatypes - __init__: Processing /src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.951 INFO datatypes - __init__: Processing /src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.951 INFO datatypes - __init__: Processing /src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.954 INFO datatypes - __init__: Processing /src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.954 INFO datatypes - __init__: Processing /src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.956 INFO datatypes - __init__: Processing /src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.968 INFO datatypes - __init__: Processing /src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.969 INFO datatypes - __init__: Processing /src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.970 INFO datatypes - __init__: Processing /src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.976 INFO datatypes - __init__: Processing /src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.978 INFO datatypes - __init__: Processing /src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.979 INFO datatypes - __init__: Processing /src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.986 INFO datatypes - __init__: Processing /src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.987 INFO datatypes - __init__: Processing /src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.988 INFO datatypes - __init__: Processing /src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.989 INFO datatypes - __init__: Processing /src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.990 INFO datatypes - __init__: Processing /src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.995 INFO datatypes - __init__: Processing /src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.996 INFO datatypes - __init__: Processing /src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:01.998 INFO datatypes - __init__: Processing /src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.002 INFO datatypes - __init__: Processing /src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.004 INFO datatypes - __init__: Processing /src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.006 INFO datatypes - __init__: Processing /src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.014 INFO datatypes - __init__: Processing /src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.015 INFO datatypes - __init__: Processing /src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.015 INFO datatypes - __init__: Processing /src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.016 INFO datatypes - __init__: Processing /src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.017 INFO datatypes - __init__: Processing /src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.017 INFO datatypes - __init__: Processing /src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.024 INFO datatypes - __init__: Processing /src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.024 INFO datatypes - __init__: Processing /src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.026 INFO datatypes - __init__: Processing /src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.029 INFO datatypes - __init__: Processing /src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.036 INFO datatypes - __init__: Processing /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.040 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:02.040 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:50.545 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:51.184 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:51.184 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:20.682 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.427 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:22.428 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.051 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.442 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:15:52.442 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:22.093 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:22.328 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:22.328 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:51.768 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:53.373 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:16:53.373 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:23.370 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.421 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:25.421 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.455 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.788 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:17:55.788 INFO frontend_cpp - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.098 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.146 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.146 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.183 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:26.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.143 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.277 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:29.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:32.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:32.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:32.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:32.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.013 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bufferevent_fuzzer.data with fuzzerLogFile-bufferevent_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_add_file_fuzzer.data with fuzzerLogFile-buffer_add_file_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_fuzzer.data with fuzzerLogFile-buffer_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-utils_fuzzer.data with fuzzerLogFile-utils_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dns_config_fuzzer.data with fuzzerLogFile-dns_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-parse_query_fuzzer.data with fuzzerLogFile-parse_query_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_fuzzer.data with fuzzerLogFile-http_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.014 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.036 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.041 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.045 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.050 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.056 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.060 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.065 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.071 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.157 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.158 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.158 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.159 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.159 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.160 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.162 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.163 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.164 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.164 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.164 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.165 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.168 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.168 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.169 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.171 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.171 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.173 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.176 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.180 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.180 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.181 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.182 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.184 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.184 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.184 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.186 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.186 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.188 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.188 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.188 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.188 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.190 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.190 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.190 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.191 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.191 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.192 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.197 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.205 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.206 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.206 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.206 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.212 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.224 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.225 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.225 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.225 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.232 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.248 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.250 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.251 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.251 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.253 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.256 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.256 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.256 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.258 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.263 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.268 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.271 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.271 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.271 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.277 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.517 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.517 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.518 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.518 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:34.524 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.808 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.810 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.811 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.811 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.819 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:36.912 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.103 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.104 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.105 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.139 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.139 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.155 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.155 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.216 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.280 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.280 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.343 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.424 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/fuzzing/tutorial/libFuzzer/fuzz_me.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.433 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.502 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.502 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.503 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.503 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.682 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:37.686 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.001 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.001 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.003 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 309 -- : 313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:38.758 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.037 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (254 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.239 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.240 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.243 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.243 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.243 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.243 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.414 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.414 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (227 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.827 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.827 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.829 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.830 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.831 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.831 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.953 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:39.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.157 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.159 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.163 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 526 -- : 526 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.482 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.679 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.679 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.692 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1522 -- : 1522 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.695 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:40.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.847 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:41.993 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.141 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.141 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.145 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1396 -- : 1396 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.156 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.158 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.989 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:42.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.629 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.630 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.633 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.647 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1739 -- : 1739 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.648 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:43.649 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.714 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:44.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1472 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.177 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.356 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.356 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.360 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.365 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.415 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.415 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.516 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.519 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.519 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:45.520 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.640 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2491 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.644 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.644 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.644 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.645 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:49.977 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.017 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.061 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.062 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_logv_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: (ev_uint64_t)offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.063 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.065 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.066 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_buffer_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_prepend_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PRESERVE_PINNED Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZERO_CHAIN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.068 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_new_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.071 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_unsuspend_read_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evmap_io_add_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.074 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: arc4_getword Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_nameserver_ip_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.076 INFO engine_input - analysis_func: Generating input for fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.077 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.077 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.077 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.079 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.079 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:50.080 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.131 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.132 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2491 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.136 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.137 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.137 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.137 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.137 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.137 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.179 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:54.180 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.401 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.485 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.485 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.486 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.910 INFO sinks_analyser - analysis_func: ['buffer_fuzzer.cc', 'fuzz_me.cc', 'utils_fuzzer.cc', 'bufferevent_fuzzer.cc', 'buffer_add_file_fuzzer.cc', 'dns_config_fuzzer.cc', 'parse_query_fuzzer.cc', 'http_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.918 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.925 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.931 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.940 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.946 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.952 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.961 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.969 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.974 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.980 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.981 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.981 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.981 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.985 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.988 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.991 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:56.997 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.013 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.028 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.047 INFO annotated_cfg - analysis_func: Analysing: fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.052 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.052 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.052 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.052 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.052 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.053 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.063 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.680 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:18:57.740 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 47,480,527 bytes received 8,826 bytes 94,978,706.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 47,437,018 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable MbedTLS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.1.8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SHARED_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXE_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (21.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable bin/bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Main function filename: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:28 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable bin/bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Main function filename: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable bin/bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Main function filename: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:40 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Logging next yaml tile to /src/fuzzerLogFile-0-J67wi6uFeA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Logging next yaml tile to /src/fuzzerLogFile-0-GO3Z7oRaWZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Logging next yaml tile to /src/fuzzerLogFile-0-WTRyjgeh40.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Logging next yaml tile to /src/fuzzerLogFile-0-z6JrMM0Xb0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Logging next yaml tile to /src/fuzzerLogFile-0-BXiCAZPPWJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Logging next yaml tile to /src/fuzzerLogFile-0-KN9SIjrJbw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Logging next yaml tile to /src/fuzzerLogFile-0-3CCO3bRYRz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Logging next yaml tile to /src/fuzzerLogFile-0-HvYRpmNnjY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Logging next yaml tile to /src/fuzzerLogFile-0-SLXufj8pii.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Logging next yaml tile to /src/fuzzerLogFile-0-jVtgOTlJ2Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Logging next yaml tile to /src/fuzzerLogFile-0-ShQqmxOx6m.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Logging next yaml tile to /src/fuzzerLogFile-0-2nYT9iQZ8z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Logging next yaml tile to /src/fuzzerLogFile-0-6VzGhEgWLh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Logging next yaml tile to /src/fuzzerLogFile-0-VaBYOW2q7y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Logging next yaml tile to /src/fuzzerLogFile-0-JNrh14DrmM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Logging next yaml tile to /src/fuzzerLogFile-0-ACbPpTOjQU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Logging next yaml tile to /src/fuzzerLogFile-0-hJomvcvbOI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Logging next yaml tile to /src/fuzzerLogFile-0-li5rCxf05b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Logging next yaml tile to /src/fuzzerLogFile-0-kNwP33jeTK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Logging next yaml tile to /src/fuzzerLogFile-0-QWd62QscHs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Logging next yaml tile to /src/fuzzerLogFile-0-dbtOWG9KhS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.7.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.7.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.32.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.32.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (8.3.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy<2,>=1.20 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.26.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (3.1.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.7) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.7) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=1.1.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.7) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.7) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=f1ce55e4f137d3982af6200e9b95b09af7c7d4fcdaf1c76c530dde922ddddca0 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2z_msobv/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.7: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.7 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data' and '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data' and '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data' and '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data' and '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data' and '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data' and '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data' and '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data' and '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data' and '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data' and '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.yaml' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.yaml' and '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.yaml' and '/src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.yaml' and '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.yaml' and '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.yaml' and '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.yaml' and '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.yaml' and '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.yaml' and '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.yaml' and '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.yaml' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data.yaml' and '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.yaml' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.yaml' and '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.yaml' and '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.yaml' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.yaml' and '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.747 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.747 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.748 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.798 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dbtOWG9KhS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ACbPpTOjQU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.913 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kNwP33jeTK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:40.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-li5rCxf05b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.024 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hJomvcvbOI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JNrh14DrmM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.134 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QWd62QscHs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.320 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dbtOWG9KhS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ACbPpTOjQU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kNwP33jeTK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-li5rCxf05b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hJomvcvbOI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JNrh14DrmM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QWd62QscHs'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.322 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.566 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.571 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.571 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QWd62QscHs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QWd62QscHs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kNwP33jeTK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kNwP33jeTK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JNrh14DrmM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JNrh14DrmM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:41.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.678 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.837 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-li5rCxf05b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.838 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-li5rCxf05b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:42.994 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.488 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.767 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:43.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J67wi6uFeA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J67wi6uFeA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WTRyjgeh40.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WTRyjgeh40.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:44.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hJomvcvbOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hJomvcvbOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SLXufj8pii.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SLXufj8pii.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:45.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.180 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:46.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:47.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:47.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:47.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:47.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:47.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:48.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.856 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.857 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dbtOWG9KhS.data with fuzzerLogFile-0-dbtOWG9KhS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JNrh14DrmM.data with fuzzerLogFile-0-JNrh14DrmM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kNwP33jeTK.data with fuzzerLogFile-0-kNwP33jeTK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QWd62QscHs.data with fuzzerLogFile-0-QWd62QscHs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-li5rCxf05b.data with fuzzerLogFile-0-li5rCxf05b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ACbPpTOjQU.data with fuzzerLogFile-0-ACbPpTOjQU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hJomvcvbOI.data with fuzzerLogFile-0-hJomvcvbOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.858 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.879 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.885 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.889 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.889 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.890 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.892 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.895 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.895 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.896 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.895 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.899 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.901 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.906 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.907 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.907 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.909 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.911 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.911 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.915 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.915 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.916 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.917 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.917 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.918 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.918 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.919 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.921 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.921 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.922 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.924 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.925 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.927 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.927 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.928 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.931 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.932 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.932 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.935 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.938 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.938 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.938 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.939 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.942 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.944 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.944 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.945 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.948 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.949 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.949 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.963 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.964 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.964 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.964 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.966 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:50.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.003 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.014 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.016 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.016 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.016 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.019 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.036 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.039 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.039 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.039 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.039 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.040 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.041 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.042 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.044 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.064 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.065 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.065 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.065 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.068 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.199 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.201 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.233 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.241 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.243 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.247 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.248 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.248 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.248 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.250 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.259 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.260 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.261 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.267 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.267 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.268 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.268 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.270 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.662 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.720 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.739 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.739 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.741 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.744 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.782 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.811 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.812 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.815 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.818 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.849 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.849 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.853 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.971 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:51.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.127 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.165 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.165 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.166 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.166 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.169 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.476 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.503 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.503 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.509 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.512 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.559 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.559 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.576 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.576 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.577 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.580 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.589 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.589 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.592 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.595 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.598 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.599 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.599 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.599 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.601 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.644 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.655 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.656 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.656 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.656 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.659 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.727 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.727 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.755 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.755 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.762 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.764 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.766 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.826 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.826 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.827 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.829 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.955 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.955 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.955 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.958 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:52.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.081 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:53.082 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:59.522 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:59.523 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:59.524 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:59.525 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:20:59.530 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.630 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.665 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.666 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.667 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.668 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.771 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.771 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:00.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.111 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.517 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.519 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:01.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.202 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.867 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.874 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:02.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.669 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:03.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.020 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.034 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.859 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:04.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.667 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:05.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.483 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:06.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.304 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:07.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.166 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:08.997 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.830 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.882 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:09.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.673 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:10.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.538 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.599 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.902 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:11.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.482 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.545 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:12.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.417 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:13.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.280 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/light/source_files/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:14.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.160 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.240 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.240 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250221//src/inspector/source-code/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:15.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.109 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.352 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.352 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.352 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.353 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.420 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.427 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.560 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.560 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.567 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.568 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:16.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.238 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.238 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.444 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.446 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.448 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.448 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.448 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.598 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.599 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.676 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.787 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.790 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.801 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.805 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:17.809 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:18.731 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:18.733 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.523 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.523 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.696 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.702 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.703 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.705 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:19.706 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.214 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.545 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.546 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.547 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.554 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.555 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.654 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.654 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.732 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.843 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.844 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.844 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.844 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.948 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:20.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.134 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.137 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.143 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.144 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.146 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.146 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.146 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.147 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.656 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.657 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:21.838 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.023 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.024 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.024 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.026 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.121 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.199 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.302 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.309 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.310 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.464 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.564 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.564 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.689 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.797 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.870 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.870 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.981 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.988 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:22.991 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.174 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.353 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.353 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.523 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.524 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.540 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.541 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.541 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.694 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.694 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.918 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.918 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.919 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.927 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:24.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.027 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.103 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.103 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.206 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.216 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.217 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.217 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.327 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.328 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.514 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.520 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.525 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.847 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:25.847 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.012 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.156 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.158 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.166 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.167 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.167 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.263 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.328 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.426 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.429 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.430 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.747 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.861 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.861 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.985 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:26.999 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.943 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:27.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.182 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.415 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.415 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:28.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.294 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.374 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.487 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.487 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.494 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.497 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.498 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.500 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.818 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.970 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:29.970 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.115 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.115 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.125 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.136 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:30.142 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.073 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.315 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.315 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.539 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.539 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:31.539 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.502 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.504 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 88 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.505 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:40.505 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.682 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.683 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.685 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:49.685 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:58.906 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:58.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:59.037 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:59.038 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:59.039 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:59.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:21:59.040 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:06.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:06.965 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.111 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.112 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:07.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.490 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.494 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.643 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.644 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.645 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.645 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:16.645 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.724 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.725 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.727 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.727 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:24.727 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.240 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.241 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.242 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:34.243 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.897 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.898 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.900 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.900 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:43.900 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:51.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:51.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:52.002 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:52.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:52.004 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:52.005 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:22:52.005 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.327 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.488 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.489 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.490 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.491 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:01.491 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:10.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:10.835 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:10.993 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['evhttp_start', 'evdns_server_request_respond', 'event_base_dispatch', 'evws_new_session', 'epoll_dispatch', 'event_reinit', 'evthread_set_lock_callbacks', 'event_base_dump_events', 'sigfd_add', 'epoll_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.139 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.164 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.309 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.310 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.313 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.315 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: search_state_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_socket_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.319 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: be_pair_wants_to_talk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.322 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.324 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.326 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.329 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.331 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.333 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.335 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.338 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.339 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.340 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.343 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.345 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.347 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.349 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_readln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.352 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.356 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.358 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.360 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.366 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.366 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.366 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.368 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:11.368 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.324 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.325 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.325 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.325 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.325 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.326 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.328 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.337 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.342 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.343 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.344 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.349 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.350 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.351 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.352 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.357 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.359 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.360 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.361 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.364 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.365 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.368 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.376 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.377 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.380 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250221/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.414 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.470 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.507 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.609 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.665 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.746 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.802 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.851 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.904 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:12.949 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.005 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.051 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.149 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.204 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.250 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.306 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.361 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.398 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:23:13.439 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:00.027 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.321 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.321 INFO debug_info - create_friendly_debug_types: Have to create for 124342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.688 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.706 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.725 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.745 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.764 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.782 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.799 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.819 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.837 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.857 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.876 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.894 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.912 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.931 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.951 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.970 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:10.987 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.008 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.026 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.046 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.065 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.085 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.104 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.122 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.142 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.161 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.180 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.202 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.221 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:11.241 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.144 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.164 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.182 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.201 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.223 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.240 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.259 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.277 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.296 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.314 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.333 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.352 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.370 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.389 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.407 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.425 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.445 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.463 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:12.481 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:18.318 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/event.c ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/arc4random.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signal.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/http.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/buffer.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_sock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/epoll.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signalfd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/signalfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_filter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_pair.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evdns.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.968 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.968 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.969 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.969 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.969 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.970 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.970 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.970 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.971 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.971 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.971 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.971 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.971 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.972 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.972 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.972 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.972 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.973 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.973 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.973 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.973 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.973 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.974 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.974 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.974 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.974 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.975 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.975 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.975 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.975 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.976 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.976 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.976 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.976 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.976 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.977 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.977 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.977 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.977 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.978 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.978 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.978 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.978 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.978 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.979 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.979 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.979 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.979 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.980 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.980 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.980 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.980 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.980 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.981 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.981 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.981 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.981 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.982 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.982 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:46.982 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.032 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.034 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.042 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.042 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.080 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.335 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:24:48.336 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2nYT9iQZ8z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3CCO3bRYRz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VzGhEgWLh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ACbPpTOjQU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BXiCAZPPWJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GO3Z7oRaWZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HvYRpmNnjY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J67wi6uFeA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JNrh14DrmM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KN9SIjrJbw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QWd62QscHs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SLXufj8pii.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ShQqmxOx6m.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VaBYOW2q7y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTRyjgeh40.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbtOWG9KhS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hJomvcvbOI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jVtgOTlJ2Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kNwP33jeTK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-li5rCxf05b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6JrMM0Xb0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 218,882,892 bytes received 17,552 bytes 145,933,629.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 218,762,916 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data [Content-Type=application/octet-stream]... Step #8: / [0/861 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/861 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/861 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/861 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/861 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/861 files][118.5 KiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/861 files][ 1.7 MiB/208.6 MiB] 0% Done / [1/861 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data [Content-Type=application/octet-stream]... Step #8: / [1/861 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [1/861 files][ 1.8 MiB/208.6 MiB] 0% Done / [2/861 files][ 1.8 MiB/208.6 MiB] 0% Done / [3/861 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/861 files][ 1.8 MiB/208.6 MiB] 0% Done / [4/861 files][ 1.8 MiB/208.6 MiB] 0% Done / [5/861 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/861 files][ 3.5 MiB/208.6 MiB] 1% Done / [6/861 files][ 3.5 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [6/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [7/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [7/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [8/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data [Content-Type=application/octet-stream]... Step #8: / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/861 files][ 3.6 MiB/208.6 MiB] 1% Done / [11/861 files][ 3.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 4.1 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 4.4 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 4.7 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 5.2 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 6.2 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 6.8 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 6.8 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/861 files][ 6.8 MiB/208.6 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/861 files][ 8.2 MiB/208.6 MiB] 3% Done - [12/861 files][ 9.5 MiB/208.6 MiB] 4% Done - [13/861 files][ 12.4 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/861 files][ 12.4 MiB/208.6 MiB] 5% Done - [14/861 files][ 12.4 MiB/208.6 MiB] 5% Done - [15/861 files][ 12.4 MiB/208.6 MiB] 5% Done - [16/861 files][ 12.4 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 12.4 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [16/861 files][ 13.4 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 13.6 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [16/861 files][ 14.3 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 14.6 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 15.9 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 16.0 MiB/208.6 MiB] 7% Done - [16/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/861 files][ 16.0 MiB/208.6 MiB] 7% Done - [17/861 files][ 16.0 MiB/208.6 MiB] 7% Done - [18/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/861 files][ 16.0 MiB/208.6 MiB] 7% Done - [19/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 16.0 MiB/208.6 MiB] 7% Done - [20/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 16.0 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 16.3 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 17.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 17.8 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/861 files][ 18.8 MiB/208.6 MiB] 9% Done - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/861 files][ 18.8 MiB/208.6 MiB] 9% Done - [22/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/861 files][ 18.8 MiB/208.6 MiB] 9% Done - [23/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/861 files][ 18.8 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [23/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [24/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [25/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done - [26/861 files][ 19.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/861 files][ 19.6 MiB/208.6 MiB] 9% Done - [26/861 files][ 19.6 MiB/208.6 MiB] 9% Done - [27/861 files][ 19.6 MiB/208.6 MiB] 9% Done - [28/861 files][ 19.6 MiB/208.6 MiB] 9% Done - [29/861 files][ 19.6 MiB/208.6 MiB] 9% Done - [30/861 files][ 19.9 MiB/208.6 MiB] 9% Done - [31/861 files][ 19.9 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [31/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done - [32/861 files][ 20.5 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/861 files][ 21.0 MiB/208.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/861 files][ 21.0 MiB/208.6 MiB] 10% Done - [33/861 files][ 21.3 MiB/208.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/861 files][ 22.1 MiB/208.6 MiB] 10% Done - [33/861 files][ 22.1 MiB/208.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [33/861 files][ 22.6 MiB/208.6 MiB] 10% Done - [33/861 files][ 22.9 MiB/208.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/861 files][ 23.1 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/861 files][ 23.4 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/861 files][ 23.4 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [34/861 files][ 23.9 MiB/208.6 MiB] 11% Done - [34/861 files][ 23.9 MiB/208.6 MiB] 11% Done - [34/861 files][ 23.9 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [34/861 files][ 23.9 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [34/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [34/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BXiCAZPPWJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [36/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [38/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [38/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [38/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [39/861 files][ 25.6 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [39/861 files][ 25.6 MiB/208.6 MiB] 12% Done - [40/861 files][ 26.3 MiB/208.6 MiB] 12% Done - [41/861 files][ 26.3 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/861 files][ 26.7 MiB/208.6 MiB] 12% Done - [42/861 files][ 26.7 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/861 files][ 27.2 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/861 files][ 27.2 MiB/208.6 MiB] 13% Done - [43/861 files][ 27.2 MiB/208.6 MiB] 13% Done - [44/861 files][ 27.2 MiB/208.6 MiB] 13% Done - [45/861 files][ 27.2 MiB/208.6 MiB] 13% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/861 files][ 27.2 MiB/208.6 MiB] 13% Done \ [46/861 files][ 27.6 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [47/861 files][ 27.6 MiB/208.6 MiB] 13% Done \ [47/861 files][ 27.6 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/861 files][ 27.6 MiB/208.6 MiB] 13% Done \ [48/861 files][ 27.6 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data [Content-Type=application/octet-stream]... Step #8: \ [49/861 files][ 27.9 MiB/208.6 MiB] 13% Done \ [49/861 files][ 28.2 MiB/208.6 MiB] 13% Done \ [50/861 files][ 28.2 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [50/861 files][ 29.0 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data [Content-Type=application/octet-stream]... Step #8: \ [50/861 files][ 29.6 MiB/208.6 MiB] 14% Done \ [51/861 files][ 29.9 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 30.3 MiB/208.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/861 files][ 32.2 MiB/208.6 MiB] 15% Done \ [51/861 files][ 32.5 MiB/208.6 MiB] 15% Done \ [52/861 files][ 33.2 MiB/208.6 MiB] 15% Done \ [53/861 files][ 34.5 MiB/208.6 MiB] 16% Done \ [54/861 files][ 34.5 MiB/208.6 MiB] 16% Done \ [55/861 files][ 34.5 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [55/861 files][ 34.5 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/861 files][ 34.5 MiB/208.6 MiB] 16% Done \ [56/861 files][ 34.5 MiB/208.6 MiB] 16% Done \ [57/861 files][ 34.5 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/861 files][ 34.5 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/861 files][ 34.5 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/861 files][ 34.8 MiB/208.6 MiB] 16% Done \ [58/861 files][ 34.8 MiB/208.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [59/861 files][ 35.3 MiB/208.6 MiB] 16% Done \ [59/861 files][ 35.5 MiB/208.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data [Content-Type=application/octet-stream]... Step #8: \ [60/861 files][ 36.0 MiB/208.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [60/861 files][ 36.6 MiB/208.6 MiB] 17% Done \ [60/861 files][ 37.7 MiB/208.6 MiB] 18% Done \ [60/861 files][ 37.7 MiB/208.6 MiB] 18% Done \ [61/861 files][ 37.9 MiB/208.6 MiB] 18% Done \ [62/861 files][ 37.9 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GO3Z7oRaWZ.data [Content-Type=application/octet-stream]... Step #8: \ [62/861 files][ 37.9 MiB/208.6 MiB] 18% Done \ [63/861 files][ 38.1 MiB/208.6 MiB] 18% Done \ [64/861 files][ 38.4 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ShQqmxOx6m.data [Content-Type=application/octet-stream]... Step #8: \ [64/861 files][ 38.9 MiB/208.6 MiB] 18% Done \ [64/861 files][ 38.9 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [64/861 files][ 38.9 MiB/208.6 MiB] 18% Done \ [65/861 files][ 38.9 MiB/208.6 MiB] 18% Done \ [66/861 files][ 38.9 MiB/208.6 MiB] 18% Done \ [67/861 files][ 38.9 MiB/208.6 MiB] 18% Done \ [68/861 files][ 39.4 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [69/861 files][ 40.2 MiB/208.6 MiB] 19% Done \ [69/861 files][ 40.2 MiB/208.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/861 files][ 41.5 MiB/208.6 MiB] 19% Done \ [70/861 files][ 41.5 MiB/208.6 MiB] 19% Done \ [71/861 files][ 41.5 MiB/208.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-li5rCxf05b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [72/861 files][ 42.0 MiB/208.6 MiB] 20% Done \ [72/861 files][ 42.0 MiB/208.6 MiB] 20% Done \ [73/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [74/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [75/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [76/861 files][ 42.1 MiB/208.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [77/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [78/861 files][ 42.1 MiB/208.6 MiB] 20% Done \ [79/861 files][ 43.4 MiB/208.6 MiB] 20% Done \ [80/861 files][ 44.7 MiB/208.6 MiB] 21% Done \ [81/861 files][ 44.7 MiB/208.6 MiB] 21% Done \ [82/861 files][ 45.0 MiB/208.6 MiB] 21% Done \ [83/861 files][ 45.0 MiB/208.6 MiB] 21% Done \ [84/861 files][ 45.0 MiB/208.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [84/861 files][ 46.0 MiB/208.6 MiB] 22% Done \ [85/861 files][ 46.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [86/861 files][ 46.0 MiB/208.6 MiB] 22% Done \ [86/861 files][ 46.0 MiB/208.6 MiB] 22% Done \ [87/861 files][ 46.0 MiB/208.6 MiB] 22% Done \ [88/861 files][ 47.8 MiB/208.6 MiB] 22% Done \ [89/861 files][ 48.1 MiB/208.6 MiB] 23% Done \ [90/861 files][ 48.2 MiB/208.6 MiB] 23% Done \ [91/861 files][ 48.2 MiB/208.6 MiB] 23% Done \ [92/861 files][ 48.2 MiB/208.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/861 files][ 48.2 MiB/208.6 MiB] 23% Done \ [93/861 files][ 48.2 MiB/208.6 MiB] 23% Done \ [94/861 files][ 48.2 MiB/208.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/861 files][ 48.2 MiB/208.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/861 files][ 48.2 MiB/208.6 MiB] 23% Done \ [95/861 files][ 48.2 MiB/208.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [95/861 files][ 50.7 MiB/208.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [96/861 files][ 50.7 MiB/208.6 MiB] 24% Done \ [96/861 files][ 50.7 MiB/208.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [96/861 files][ 50.7 MiB/208.6 MiB] 24% Done \ [97/861 files][ 50.7 MiB/208.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [97/861 files][ 50.7 MiB/208.6 MiB] 24% Done \ [98/861 files][ 51.4 MiB/208.6 MiB] 24% Done \ [99/861 files][ 52.1 MiB/208.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [99/861 files][ 52.3 MiB/208.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [99/861 files][ 52.8 MiB/208.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/861 files][ 52.8 MiB/208.6 MiB] 25% Done \ [100/861 files][ 52.8 MiB/208.6 MiB] 25% Done \ [101/861 files][ 52.8 MiB/208.6 MiB] 25% Done \ [102/861 files][ 52.8 MiB/208.6 MiB] 25% Done \ [103/861 files][ 53.2 MiB/208.6 MiB] 25% Done \ [104/861 files][ 53.2 MiB/208.6 MiB] 25% Done \ [105/861 files][ 53.2 MiB/208.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [105/861 files][ 54.3 MiB/208.6 MiB] 26% Done \ [105/861 files][ 54.8 MiB/208.6 MiB] 26% Done \ [106/861 files][ 55.6 MiB/208.6 MiB] 26% Done \ [107/861 files][ 55.6 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/861 files][ 56.1 MiB/208.6 MiB] 26% Done \ [108/861 files][ 56.1 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/861 files][ 56.1 MiB/208.6 MiB] 26% Done \ [109/861 files][ 56.9 MiB/208.6 MiB] 27% Done \ [110/861 files][ 56.9 MiB/208.6 MiB] 27% Done \ [111/861 files][ 57.2 MiB/208.6 MiB] 27% Done \ [112/861 files][ 57.2 MiB/208.6 MiB] 27% Done \ [113/861 files][ 57.6 MiB/208.6 MiB] 27% Done \ [114/861 files][ 57.6 MiB/208.6 MiB] 27% Done \ [115/861 files][ 57.6 MiB/208.6 MiB] 27% Done \ [116/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [117/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [118/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [119/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [120/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [121/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [122/861 files][ 57.7 MiB/208.6 MiB] 27% Done \ [123/861 files][ 57.7 MiB/208.6 MiB] 27% Done | | [124/861 files][ 57.8 MiB/208.6 MiB] 27% Done | [125/861 files][ 57.8 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: | [125/861 files][ 58.9 MiB/208.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [125/861 files][ 58.9 MiB/208.6 MiB] 28% Done | [126/861 files][ 58.9 MiB/208.6 MiB] 28% Done | [127/861 files][ 58.9 MiB/208.6 MiB] 28% Done | [128/861 files][ 60.5 MiB/208.6 MiB] 28% Done | [129/861 files][ 60.7 MiB/208.6 MiB] 29% Done | [130/861 files][ 61.3 MiB/208.6 MiB] 29% Done | [131/861 files][ 61.3 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data [Content-Type=application/octet-stream]... Step #8: | [131/861 files][ 62.4 MiB/208.6 MiB] 29% Done | [132/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [133/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [133/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [134/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [135/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [135/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [136/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [136/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [137/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [137/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [138/861 files][ 63.0 MiB/208.6 MiB] 30% Done | [139/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [139/861 files][ 63.0 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [139/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [140/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [141/861 files][ 63.8 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [142/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [142/861 files][ 63.8 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: | [142/861 files][ 63.8 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.yaml [Content-Type=application/octet-stream]... Step #8: | [142/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [142/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [143/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [144/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [145/861 files][ 63.8 MiB/208.6 MiB] 30% Done | [146/861 files][ 63.8 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2nYT9iQZ8z.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [146/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [147/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [147/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [148/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data [Content-Type=application/octet-stream]... Step #8: | [149/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JNrh14DrmM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [149/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [149/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [150/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [150/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [151/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [152/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [152/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/861 files][ 63.9 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [152/861 files][ 63.9 MiB/208.6 MiB] 30% Done | [152/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [153/861 files][ 64.2 MiB/208.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: | [154/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [155/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [156/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [157/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [157/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [158/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [159/861 files][ 64.2 MiB/208.6 MiB] 30% Done | [159/861 files][ 64.5 MiB/208.6 MiB] 30% Done | [160/861 files][ 65.6 MiB/208.6 MiB] 31% Done | [161/861 files][ 65.8 MiB/208.6 MiB] 31% Done | [162/861 files][ 71.8 MiB/208.6 MiB] 34% Done | [163/861 files][ 73.7 MiB/208.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [164/861 files][ 75.3 MiB/208.6 MiB] 36% Done | [164/861 files][ 75.6 MiB/208.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [164/861 files][ 76.6 MiB/208.6 MiB] 36% Done | [165/861 files][ 77.3 MiB/208.6 MiB] 37% Done | [166/861 files][ 77.6 MiB/208.6 MiB] 37% Done | [166/861 files][ 77.6 MiB/208.6 MiB] 37% Done | [167/861 files][ 77.6 MiB/208.6 MiB] 37% Done | [168/861 files][ 78.1 MiB/208.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: | [169/861 files][ 78.3 MiB/208.6 MiB] 37% Done | [170/861 files][ 80.3 MiB/208.6 MiB] 38% Done | [171/861 files][ 80.3 MiB/208.6 MiB] 38% Done | [171/861 files][ 81.3 MiB/208.6 MiB] 38% Done | [172/861 files][ 81.8 MiB/208.6 MiB] 39% Done | [173/861 files][ 82.4 MiB/208.6 MiB] 39% Done | [174/861 files][ 82.4 MiB/208.6 MiB] 39% Done | [175/861 files][ 82.4 MiB/208.6 MiB] 39% Done | [176/861 files][ 82.6 MiB/208.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [177/861 files][ 87.3 MiB/208.6 MiB] 41% Done | [178/861 files][ 87.3 MiB/208.6 MiB] 41% Done | [179/861 files][ 87.8 MiB/208.6 MiB] 42% Done | [180/861 files][ 87.8 MiB/208.6 MiB] 42% Done | [181/861 files][ 88.0 MiB/208.6 MiB] 42% Done | [181/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [182/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [183/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [184/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [185/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [186/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [187/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [188/861 files][ 88.4 MiB/208.6 MiB] 42% Done | [189/861 files][ 90.0 MiB/208.6 MiB] 43% Done | [190/861 files][ 90.0 MiB/208.6 MiB] 43% Done | [191/861 files][ 90.0 MiB/208.6 MiB] 43% Done | [192/861 files][ 90.0 MiB/208.6 MiB] 43% Done | [193/861 files][ 90.3 MiB/208.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [193/861 files][ 92.2 MiB/208.6 MiB] 44% Done | [194/861 files][ 92.2 MiB/208.6 MiB] 44% Done | [195/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [196/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [197/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [198/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [199/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [200/861 files][ 92.4 MiB/208.6 MiB] 44% Done | [201/861 files][ 93.6 MiB/208.6 MiB] 44% Done | [202/861 files][ 93.9 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [202/861 files][ 94.2 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [202/861 files][ 94.9 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [202/861 files][ 96.7 MiB/208.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [203/861 files][ 97.2 MiB/208.6 MiB] 46% Done | [203/861 files][ 97.2 MiB/208.6 MiB] 46% Done | [204/861 files][ 97.5 MiB/208.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [204/861 files][ 98.3 MiB/208.6 MiB] 47% Done | [205/861 files][ 98.3 MiB/208.6 MiB] 47% Done | [206/861 files][100.6 MiB/208.6 MiB] 48% Done / / [207/861 files][101.4 MiB/208.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VaBYOW2q7y.data.yaml [Content-Type=application/octet-stream]... Step #8: / [208/861 files][101.4 MiB/208.6 MiB] 48% Done / [208/861 files][102.4 MiB/208.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [209/861 files][103.8 MiB/208.6 MiB] 49% Done / [209/861 files][103.8 MiB/208.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [209/861 files][104.1 MiB/208.6 MiB] 49% Done / [209/861 files][104.6 MiB/208.6 MiB] 50% Done / [210/861 files][105.9 MiB/208.6 MiB] 50% Done / [211/861 files][106.4 MiB/208.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [211/861 files][107.4 MiB/208.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [212/861 files][108.2 MiB/208.6 MiB] 51% Done / [212/861 files][108.2 MiB/208.6 MiB] 51% Done / [213/861 files][108.4 MiB/208.6 MiB] 51% Done / [213/861 files][108.4 MiB/208.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [214/861 files][109.0 MiB/208.6 MiB] 52% Done / [215/861 files][109.4 MiB/208.6 MiB] 52% Done / [215/861 files][110.2 MiB/208.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [215/861 files][112.1 MiB/208.6 MiB] 53% Done / [216/861 files][112.1 MiB/208.6 MiB] 53% Done / [217/861 files][112.1 MiB/208.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [218/861 files][112.1 MiB/208.6 MiB] 53% Done / [218/861 files][112.4 MiB/208.6 MiB] 53% Done / [219/861 files][112.4 MiB/208.6 MiB] 53% Done / [220/861 files][112.4 MiB/208.6 MiB] 53% Done / [221/861 files][112.6 MiB/208.6 MiB] 53% Done / [221/861 files][113.2 MiB/208.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [222/861 files][114.7 MiB/208.6 MiB] 54% Done / [222/861 files][115.6 MiB/208.6 MiB] 55% Done / [222/861 files][115.9 MiB/208.6 MiB] 55% Done / [223/861 files][117.2 MiB/208.6 MiB] 56% Done / [224/861 files][117.2 MiB/208.6 MiB] 56% Done / [225/861 files][117.2 MiB/208.6 MiB] 56% Done / [226/861 files][117.9 MiB/208.6 MiB] 56% Done / [227/861 files][119.0 MiB/208.6 MiB] 57% Done / [228/861 files][119.5 MiB/208.6 MiB] 57% Done / [229/861 files][119.8 MiB/208.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [229/861 files][121.0 MiB/208.6 MiB] 58% Done / [230/861 files][124.7 MiB/208.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [231/861 files][128.6 MiB/208.6 MiB] 61% Done / [232/861 files][128.6 MiB/208.6 MiB] 61% Done / [233/861 files][128.6 MiB/208.6 MiB] 61% Done / [234/861 files][129.5 MiB/208.6 MiB] 62% Done / [235/861 files][129.8 MiB/208.6 MiB] 62% Done / [236/861 files][129.8 MiB/208.6 MiB] 62% Done / [237/861 files][130.0 MiB/208.6 MiB] 62% Done / [237/861 files][130.6 MiB/208.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [237/861 files][139.1 MiB/208.6 MiB] 66% Done / [237/861 files][139.1 MiB/208.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [237/861 files][140.6 MiB/208.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hJomvcvbOI.data [Content-Type=application/octet-stream]... Step #8: / [237/861 files][142.4 MiB/208.6 MiB] 68% Done / [238/861 files][142.8 MiB/208.6 MiB] 68% Done / [238/861 files][143.0 MiB/208.6 MiB] 68% Done / [239/861 files][143.3 MiB/208.6 MiB] 68% Done / [240/861 files][143.5 MiB/208.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [241/861 files][143.8 MiB/208.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [242/861 files][144.6 MiB/208.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [242/861 files][145.1 MiB/208.6 MiB] 69% Done / [242/861 files][145.5 MiB/208.6 MiB] 69% Done / [243/861 files][145.8 MiB/208.6 MiB] 69% Done / [244/861 files][145.8 MiB/208.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [244/861 files][145.8 MiB/208.6 MiB] 69% Done / [245/861 files][146.5 MiB/208.6 MiB] 70% Done / [246/861 files][146.5 MiB/208.6 MiB] 70% Done / [246/861 files][146.5 MiB/208.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3CCO3bRYRz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [246/861 files][146.8 MiB/208.6 MiB] 70% Done / [246/861 files][147.3 MiB/208.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [247/861 files][147.6 MiB/208.6 MiB] 70% Done / [248/861 files][147.6 MiB/208.6 MiB] 70% Done / [249/861 files][147.6 MiB/208.6 MiB] 70% Done / [249/861 files][147.8 MiB/208.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [250/861 files][149.1 MiB/208.6 MiB] 71% Done / [250/861 files][150.2 MiB/208.6 MiB] 71% Done / [250/861 files][150.8 MiB/208.6 MiB] 72% Done / [251/861 files][151.1 MiB/208.6 MiB] 72% Done / [252/861 files][152.7 MiB/208.6 MiB] 73% Done / [253/861 files][152.7 MiB/208.6 MiB] 73% Done / [254/861 files][153.2 MiB/208.6 MiB] 73% Done / [255/861 files][154.6 MiB/208.6 MiB] 74% Done / [256/861 files][156.4 MiB/208.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [257/861 files][157.0 MiB/208.6 MiB] 75% Done / [257/861 files][157.8 MiB/208.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VzGhEgWLh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [257/861 files][158.5 MiB/208.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [258/861 files][159.0 MiB/208.6 MiB] 76% Done / [258/861 files][159.3 MiB/208.6 MiB] 76% Done / [259/861 files][159.3 MiB/208.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [259/861 files][159.8 MiB/208.6 MiB] 76% Done / [260/861 files][159.8 MiB/208.6 MiB] 76% Done / [261/861 files][160.1 MiB/208.6 MiB] 76% Done / [262/861 files][160.1 MiB/208.6 MiB] 76% Done / [263/861 files][161.1 MiB/208.6 MiB] 77% Done / [264/861 files][161.1 MiB/208.6 MiB] 77% Done / [265/861 files][161.4 MiB/208.6 MiB] 77% Done / [266/861 files][161.6 MiB/208.6 MiB] 77% Done / [267/861 files][161.9 MiB/208.6 MiB] 77% Done / [268/861 files][161.9 MiB/208.6 MiB] 77% Done / [269/861 files][161.9 MiB/208.6 MiB] 77% Done / [270/861 files][162.1 MiB/208.6 MiB] 77% Done / [271/861 files][162.1 MiB/208.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [271/861 files][163.7 MiB/208.6 MiB] 78% Done / [272/861 files][164.2 MiB/208.6 MiB] 78% Done / [273/861 files][164.2 MiB/208.6 MiB] 78% Done / [274/861 files][164.5 MiB/208.6 MiB] 78% Done / [275/861 files][164.5 MiB/208.6 MiB] 78% Done / [276/861 files][165.4 MiB/208.6 MiB] 79% Done / [277/861 files][165.4 MiB/208.6 MiB] 79% Done / [278/861 files][167.0 MiB/208.6 MiB] 80% Done / [279/861 files][167.0 MiB/208.6 MiB] 80% Done / [280/861 files][168.3 MiB/208.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [280/861 files][168.8 MiB/208.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QWd62QscHs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [280/861 files][171.0 MiB/208.6 MiB] 81% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [280/861 files][173.4 MiB/208.6 MiB] 83% Done - [281/861 files][174.2 MiB/208.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SLXufj8pii.data [Content-Type=application/octet-stream]... Step #8: - [281/861 files][174.7 MiB/208.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTRyjgeh40.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [281/861 files][175.2 MiB/208.6 MiB] 83% Done - [282/861 files][175.4 MiB/208.6 MiB] 84% Done - [283/861 files][175.7 MiB/208.6 MiB] 84% Done - [284/861 files][176.0 MiB/208.6 MiB] 84% Done - [285/861 files][176.7 MiB/208.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [285/861 files][177.2 MiB/208.6 MiB] 84% Done - [286/861 files][177.2 MiB/208.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [286/861 files][177.7 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbtOWG9KhS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [286/861 files][178.2 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [286/861 files][179.0 MiB/208.6 MiB] 85% Done - [287/861 files][179.7 MiB/208.6 MiB] 86% Done - [288/861 files][179.9 MiB/208.6 MiB] 86% Done - [289/861 files][179.9 MiB/208.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [289/861 files][180.4 MiB/208.6 MiB] 86% Done - [290/861 files][180.7 MiB/208.6 MiB] 86% Done - [291/861 files][181.5 MiB/208.6 MiB] 87% Done - [292/861 files][185.8 MiB/208.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [292/861 files][186.8 MiB/208.6 MiB] 89% Done - [293/861 files][186.8 MiB/208.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [293/861 files][186.8 MiB/208.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [293/861 files][187.3 MiB/208.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jVtgOTlJ2Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [293/861 files][187.6 MiB/208.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data [Content-Type=application/octet-stream]... Step #8: - [293/861 files][187.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [294/861 files][187.8 MiB/208.6 MiB] 90% Done - [294/861 files][188.1 MiB/208.6 MiB] 90% Done - [295/861 files][188.1 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [295/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [295/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [295/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [295/861 files][188.8 MiB/208.6 MiB] 90% Done - [295/861 files][188.8 MiB/208.6 MiB] 90% Done - [296/861 files][188.8 MiB/208.6 MiB] 90% Done - [297/861 files][188.8 MiB/208.6 MiB] 90% Done - [298/861 files][188.8 MiB/208.6 MiB] 90% Done - [299/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [299/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [299/861 files][188.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [299/861 files][189.0 MiB/208.6 MiB] 90% Done - [300/861 files][189.0 MiB/208.6 MiB] 90% Done - [301/861 files][189.0 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [301/861 files][189.6 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [301/861 files][189.6 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [301/861 files][189.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [301/861 files][189.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [301/861 files][190.1 MiB/208.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [301/861 files][191.1 MiB/208.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [301/861 files][191.4 MiB/208.6 MiB] 91% Done - [302/861 files][191.5 MiB/208.6 MiB] 91% Done - [303/861 files][191.5 MiB/208.6 MiB] 91% Done - [304/861 files][191.5 MiB/208.6 MiB] 91% Done - [305/861 files][193.6 MiB/208.6 MiB] 92% Done - [306/861 files][193.9 MiB/208.6 MiB] 92% Done - [307/861 files][193.9 MiB/208.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [307/861 files][194.2 MiB/208.6 MiB] 93% Done - [308/861 files][194.4 MiB/208.6 MiB] 93% Done - [309/861 files][194.6 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [310/861 files][194.6 MiB/208.6 MiB] 93% Done - [311/861 files][194.6 MiB/208.6 MiB] 93% Done - [311/861 files][194.7 MiB/208.6 MiB] 93% Done - [312/861 files][194.7 MiB/208.6 MiB] 93% Done - [313/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [313/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kNwP33jeTK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [313/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [313/861 files][194.7 MiB/208.6 MiB] 93% Done - [313/861 files][194.7 MiB/208.6 MiB] 93% Done - [314/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6JrMM0Xb0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [315/861 files][194.7 MiB/208.6 MiB] 93% Done - [315/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J67wi6uFeA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [315/861 files][194.7 MiB/208.6 MiB] 93% Done - [315/861 files][194.7 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [315/861 files][194.9 MiB/208.6 MiB] 93% Done - [316/861 files][195.5 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [316/861 files][196.2 MiB/208.6 MiB] 94% Done - [317/861 files][196.5 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [318/861 files][196.5 MiB/208.6 MiB] 94% Done - [318/861 files][196.8 MiB/208.6 MiB] 94% Done - [319/861 files][196.8 MiB/208.6 MiB] 94% Done - [320/861 files][196.8 MiB/208.6 MiB] 94% Done - [321/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KN9SIjrJbw.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [321/861 files][196.8 MiB/208.6 MiB] 94% Done - [321/861 files][196.8 MiB/208.6 MiB] 94% Done - [322/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HvYRpmNnjY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [322/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [322/861 files][196.8 MiB/208.6 MiB] 94% Done - [323/861 files][196.8 MiB/208.6 MiB] 94% Done - [324/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ACbPpTOjQU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [325/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [325/861 files][196.8 MiB/208.6 MiB] 94% Done - [325/861 files][196.8 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [325/861 files][198.3 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: - [325/861 files][198.3 MiB/208.6 MiB] 95% Done - [325/861 files][198.3 MiB/208.6 MiB] 95% Done - [326/861 files][198.4 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][198.4 MiB/208.6 MiB] 95% Done - [326/861 files][198.4 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][198.4 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][198.7 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][198.7 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][199.2 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [326/861 files][199.2 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: - [327/861 files][199.2 MiB/208.6 MiB] 95% Done - [328/861 files][199.2 MiB/208.6 MiB] 95% Done - [328/861 files][199.2 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: - [328/861 files][199.2 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: - [328/861 files][199.2 MiB/208.6 MiB] 95% Done - [328/861 files][199.2 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: - [329/861 files][201.7 MiB/208.6 MiB] 96% Done - [329/861 files][201.7 MiB/208.6 MiB] 96% Done - [330/861 files][201.7 MiB/208.6 MiB] 96% Done - [331/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: - [331/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [331/861 files][201.7 MiB/208.6 MiB] 96% Done - [332/861 files][201.7 MiB/208.6 MiB] 96% Done - [333/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: - [334/861 files][201.7 MiB/208.6 MiB] 96% Done - [334/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: - [335/861 files][201.7 MiB/208.6 MiB] 96% Done - [335/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: - [335/861 files][201.7 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: - [335/861 files][201.8 MiB/208.6 MiB] 96% Done - [335/861 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: - [336/861 files][201.8 MiB/208.6 MiB] 96% Done - [336/861 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [336/861 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: - [336/861 files][201.8 MiB/208.6 MiB] 96% Done - [337/861 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: - [337/861 files][201.8 MiB/208.6 MiB] 96% Done - [338/861 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: - [338/861 files][201.8 MiB/208.6 MiB] 96% Done \ \ [338/861 files][201.8 MiB/208.6 MiB] 96% Done \ [339/861 files][201.8 MiB/208.6 MiB] 96% Done \ [340/861 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: \ [340/861 files][202.0 MiB/208.6 MiB] 96% Done \ [341/861 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: \ [342/861 files][202.0 MiB/208.6 MiB] 96% Done \ [343/861 files][202.0 MiB/208.6 MiB] 96% Done \ [344/861 files][202.0 MiB/208.6 MiB] 96% Done \ [344/861 files][202.0 MiB/208.6 MiB] 96% Done \ [345/861 files][202.0 MiB/208.6 MiB] 96% Done \ [346/861 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: \ [346/861 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [346/861 files][202.0 MiB/208.6 MiB] 96% Done \ [347/861 files][202.0 MiB/208.6 MiB] 96% Done \ [348/861 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: \ [348/861 files][202.1 MiB/208.6 MiB] 96% Done \ [349/861 files][202.1 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: \ [349/861 files][202.2 MiB/208.6 MiB] 96% Done \ [350/861 files][202.2 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: \ [350/861 files][202.3 MiB/208.6 MiB] 96% Done \ [351/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: \ [352/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: \ [353/861 files][202.3 MiB/208.6 MiB] 96% Done \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [354/861 files][202.3 MiB/208.6 MiB] 96% Done \ [355/861 files][202.3 MiB/208.6 MiB] 96% Done \ [356/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [356/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: \ [356/861 files][202.3 MiB/208.6 MiB] 96% Done \ [357/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [358/861 files][202.3 MiB/208.6 MiB] 96% Done \ [358/861 files][202.3 MiB/208.6 MiB] 96% Done \ [359/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: \ [359/861 files][202.3 MiB/208.6 MiB] 96% Done \ [360/861 files][202.3 MiB/208.6 MiB] 96% Done \ [361/861 files][202.3 MiB/208.6 MiB] 96% Done \ [362/861 files][202.3 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: \ [363/861 files][202.4 MiB/208.6 MiB] 97% Done \ [363/861 files][202.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: \ [364/861 files][202.4 MiB/208.6 MiB] 97% Done \ [364/861 files][202.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: \ [364/861 files][202.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: \ [365/861 files][202.4 MiB/208.6 MiB] 97% Done \ [365/861 files][202.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: \ [366/861 files][202.4 MiB/208.6 MiB] 97% Done \ [367/861 files][202.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: \ [368/861 files][202.4 MiB/208.6 MiB] 97% Done \ [368/861 files][202.4 MiB/208.6 MiB] 97% Done \ [369/861 files][202.4 MiB/208.6 MiB] 97% Done \ [370/861 files][202.4 MiB/208.6 MiB] 97% Done \ [370/861 files][202.4 MiB/208.6 MiB] 97% Done \ [371/861 files][202.4 MiB/208.6 MiB] 97% Done \ [372/861 files][202.4 MiB/208.6 MiB] 97% Done \ [373/861 files][202.4 MiB/208.6 MiB] 97% Done \ [374/861 files][202.4 MiB/208.6 MiB] 97% Done \ [375/861 files][202.4 MiB/208.6 MiB] 97% Done \ [376/861 files][202.5 MiB/208.6 MiB] 97% Done \ [377/861 files][202.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: \ [377/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: \ [378/861 files][202.6 MiB/208.6 MiB] 97% Done \ [378/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: \ [378/861 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: \ [378/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: \ [378/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: \ [378/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: \ [378/861 files][202.7 MiB/208.6 MiB] 97% Done \ [378/861 files][202.7 MiB/208.6 MiB] 97% Done \ [379/861 files][202.7 MiB/208.6 MiB] 97% Done \ [380/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [380/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: \ [381/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: \ [381/861 files][202.7 MiB/208.6 MiB] 97% Done \ [381/861 files][202.7 MiB/208.6 MiB] 97% Done \ [382/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [382/861 files][202.7 MiB/208.6 MiB] 97% Done \ [383/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: \ [384/861 files][202.7 MiB/208.6 MiB] 97% Done \ [384/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [384/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: \ [384/861 files][202.7 MiB/208.6 MiB] 97% Done \ [385/861 files][202.7 MiB/208.6 MiB] 97% Done \ [386/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: \ [387/861 files][202.7 MiB/208.6 MiB] 97% Done \ [388/861 files][202.7 MiB/208.6 MiB] 97% Done \ [388/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: \ [388/861 files][202.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: \ [388/861 files][202.8 MiB/208.6 MiB] 97% Done \ [389/861 files][202.8 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: \ [390/861 files][202.8 MiB/208.6 MiB] 97% Done \ [390/861 files][202.8 MiB/208.6 MiB] 97% Done \ [390/861 files][202.8 MiB/208.6 MiB] 97% Done \ [391/861 files][202.8 MiB/208.6 MiB] 97% Done \ [392/861 files][202.8 MiB/208.6 MiB] 97% Done \ [393/861 files][202.8 MiB/208.6 MiB] 97% Done \ [394/861 files][202.8 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: \ [394/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: \ [394/861 files][203.0 MiB/208.6 MiB] 97% Done \ [394/861 files][203.0 MiB/208.6 MiB] 97% Done \ [395/861 files][203.0 MiB/208.6 MiB] 97% Done \ [396/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: \ [397/861 files][203.0 MiB/208.6 MiB] 97% Done \ [398/861 files][203.1 MiB/208.6 MiB] 97% Done \ [399/861 files][203.1 MiB/208.6 MiB] 97% Done \ [400/861 files][203.1 MiB/208.6 MiB] 97% Done \ [401/861 files][203.1 MiB/208.6 MiB] 97% Done \ [402/861 files][203.1 MiB/208.6 MiB] 97% Done \ [403/861 files][203.1 MiB/208.6 MiB] 97% Done \ [404/861 files][203.1 MiB/208.6 MiB] 97% Done \ [405/861 files][203.1 MiB/208.6 MiB] 97% Done \ [406/861 files][203.1 MiB/208.6 MiB] 97% Done \ [407/861 files][203.1 MiB/208.6 MiB] 97% Done \ [408/861 files][203.1 MiB/208.6 MiB] 97% Done \ [409/861 files][203.1 MiB/208.6 MiB] 97% Done \ [410/861 files][203.1 MiB/208.6 MiB] 97% Done \ [411/861 files][203.1 MiB/208.6 MiB] 97% Done \ [412/861 files][203.1 MiB/208.6 MiB] 97% Done \ [413/861 files][203.2 MiB/208.6 MiB] 97% Done \ [414/861 files][203.2 MiB/208.6 MiB] 97% Done \ [415/861 files][203.2 MiB/208.6 MiB] 97% Done \ [416/861 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: \ [416/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: \ [417/861 files][203.3 MiB/208.6 MiB] 97% Done \ [417/861 files][203.3 MiB/208.6 MiB] 97% Done \ [417/861 files][203.3 MiB/208.6 MiB] 97% Done \ [418/861 files][203.3 MiB/208.6 MiB] 97% Done \ [419/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: \ [419/861 files][203.3 MiB/208.6 MiB] 97% Done \ [419/861 files][203.3 MiB/208.6 MiB] 97% Done \ [420/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: \ [421/861 files][203.3 MiB/208.6 MiB] 97% Done \ [421/861 files][203.3 MiB/208.6 MiB] 97% Done \ [422/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [423/861 files][203.3 MiB/208.6 MiB] 97% Done \ [424/861 files][203.3 MiB/208.6 MiB] 97% Done \ [424/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: \ [424/861 files][203.3 MiB/208.6 MiB] 97% Done \ [425/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: \ [425/861 files][203.3 MiB/208.6 MiB] 97% Done \ [426/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: \ [426/861 files][203.3 MiB/208.6 MiB] 97% Done \ [427/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [427/861 files][203.3 MiB/208.6 MiB] 97% Done \ [428/861 files][203.3 MiB/208.6 MiB] 97% Done \ [429/861 files][203.3 MiB/208.6 MiB] 97% Done \ [430/861 files][203.3 MiB/208.6 MiB] 97% Done \ [431/861 files][203.3 MiB/208.6 MiB] 97% Done \ [432/861 files][203.3 MiB/208.6 MiB] 97% Done \ [433/861 files][203.3 MiB/208.6 MiB] 97% Done \ [434/861 files][203.3 MiB/208.6 MiB] 97% Done \ [435/861 files][203.3 MiB/208.6 MiB] 97% Done \ [436/861 files][203.3 MiB/208.6 MiB] 97% Done \ [437/861 files][203.3 MiB/208.6 MiB] 97% Done \ [438/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: \ [439/861 files][203.3 MiB/208.6 MiB] 97% Done \ [439/861 files][203.3 MiB/208.6 MiB] 97% Done \ [440/861 files][203.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [440/861 files][203.3 MiB/208.6 MiB] 97% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: | [440/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: | [440/861 files][203.4 MiB/208.6 MiB] 97% Done | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: | [441/861 files][203.4 MiB/208.6 MiB] 97% Done | [442/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: | [442/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: | [442/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: | [442/861 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: | [442/861 files][203.4 MiB/208.6 MiB] 97% Done | [443/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: | [444/861 files][203.5 MiB/208.6 MiB] 97% Done | [444/861 files][203.5 MiB/208.6 MiB] 97% Done | [445/861 files][203.5 MiB/208.6 MiB] 97% Done | [446/861 files][203.5 MiB/208.6 MiB] 97% Done | [447/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: | [447/861 files][203.5 MiB/208.6 MiB] 97% Done | [448/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: | [448/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: | [449/861 files][203.5 MiB/208.6 MiB] 97% Done | [449/861 files][203.5 MiB/208.6 MiB] 97% Done | [450/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: | [450/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: | [450/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [450/861 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: | [450/861 files][203.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: | [450/861 files][203.6 MiB/208.6 MiB] 97% Done | [450/861 files][203.6 MiB/208.6 MiB] 97% Done | [451/861 files][203.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: | [452/861 files][203.6 MiB/208.6 MiB] 97% Done | [452/861 files][203.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: | [452/861 files][203.8 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: | [452/861 files][203.8 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: | [452/861 files][203.8 MiB/208.6 MiB] 97% Done | [453/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: | [453/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: | [454/861 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: | [455/861 files][203.9 MiB/208.6 MiB] 97% Done | [455/861 files][203.9 MiB/208.6 MiB] 97% Done | [456/861 files][203.9 MiB/208.6 MiB] 97% Done | [457/861 files][203.9 MiB/208.6 MiB] 97% Done | [458/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: | [458/861 files][204.0 MiB/208.6 MiB] 97% Done | [459/861 files][204.0 MiB/208.6 MiB] 97% Done | [460/861 files][204.0 MiB/208.6 MiB] 97% Done | [461/861 files][204.0 MiB/208.6 MiB] 97% Done | [462/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: | [462/861 files][204.0 MiB/208.6 MiB] 97% Done | [463/861 files][204.0 MiB/208.6 MiB] 97% Done | [464/861 files][204.0 MiB/208.6 MiB] 97% Done | [465/861 files][204.0 MiB/208.6 MiB] 97% Done | [466/861 files][204.0 MiB/208.6 MiB] 97% Done | [467/861 files][204.0 MiB/208.6 MiB] 97% Done | [468/861 files][204.0 MiB/208.6 MiB] 97% Done | [469/861 files][204.0 MiB/208.6 MiB] 97% Done | [470/861 files][204.0 MiB/208.6 MiB] 97% Done | [471/861 files][204.0 MiB/208.6 MiB] 97% Done | [472/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: | [472/861 files][204.0 MiB/208.6 MiB] 97% Done | [473/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: | [474/861 files][204.0 MiB/208.6 MiB] 97% Done | [474/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: | [474/861 files][204.0 MiB/208.6 MiB] 97% Done | [474/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: | [474/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: | [474/861 files][204.0 MiB/208.6 MiB] 97% Done | [475/861 files][204.0 MiB/208.6 MiB] 97% Done | [476/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: | [476/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: | [476/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: | [476/861 files][204.0 MiB/208.6 MiB] 97% Done | [477/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: | [478/861 files][204.0 MiB/208.6 MiB] 97% Done | [478/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [478/861 files][204.0 MiB/208.6 MiB] 97% Done | [479/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: | [479/861 files][204.0 MiB/208.6 MiB] 97% Done | [479/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [479/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [480/861 files][204.0 MiB/208.6 MiB] 97% Done | [480/861 files][204.0 MiB/208.6 MiB] 97% Done | [481/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: | [482/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: | [482/861 files][204.0 MiB/208.6 MiB] 97% Done | [482/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: | [482/861 files][204.0 MiB/208.6 MiB] 97% Done | [482/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: | [482/861 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: | [482/861 files][204.1 MiB/208.6 MiB] 97% Done | [483/861 files][204.1 MiB/208.6 MiB] 97% Done | [484/861 files][204.1 MiB/208.6 MiB] 97% Done | [485/861 files][204.1 MiB/208.6 MiB] 97% Done | [486/861 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [486/861 files][204.1 MiB/208.6 MiB] 97% Done | [486/861 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: | [486/861 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: | [487/861 files][204.1 MiB/208.6 MiB] 97% Done | [488/861 files][204.1 MiB/208.6 MiB] 97% Done | [488/861 files][204.1 MiB/208.6 MiB] 97% Done | [489/861 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: | [489/861 files][204.1 MiB/208.6 MiB] 97% Done | [489/861 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: | [489/861 files][204.2 MiB/208.6 MiB] 97% Done | [490/861 files][204.2 MiB/208.6 MiB] 97% Done | [491/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: | [491/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: | [492/861 files][204.2 MiB/208.6 MiB] 97% Done | [492/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [492/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [492/861 files][204.2 MiB/208.6 MiB] 97% Done | [492/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: | [492/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: | [492/861 files][204.2 MiB/208.6 MiB] 97% Done | [493/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [493/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: | [493/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [493/861 files][204.2 MiB/208.6 MiB] 97% Done | [493/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [493/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [494/861 files][204.2 MiB/208.6 MiB] 97% Done | [494/861 files][204.2 MiB/208.6 MiB] 97% Done | [495/861 files][204.2 MiB/208.6 MiB] 97% Done | [495/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [495/861 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [495/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [495/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [495/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [495/861 files][204.4 MiB/208.6 MiB] 97% Done | [496/861 files][204.4 MiB/208.6 MiB] 97% Done | [497/861 files][204.4 MiB/208.6 MiB] 97% Done | [498/861 files][204.4 MiB/208.6 MiB] 97% Done | [499/861 files][204.4 MiB/208.6 MiB] 97% Done | [500/861 files][204.4 MiB/208.6 MiB] 97% Done | [501/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [501/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [501/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [502/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [502/861 files][204.4 MiB/208.6 MiB] 97% Done | [503/861 files][204.4 MiB/208.6 MiB] 97% Done | [503/861 files][204.4 MiB/208.6 MiB] 97% Done | [504/861 files][204.4 MiB/208.6 MiB] 97% Done | [505/861 files][204.4 MiB/208.6 MiB] 97% Done | [506/861 files][204.4 MiB/208.6 MiB] 97% Done | [507/861 files][204.4 MiB/208.6 MiB] 97% Done | [508/861 files][204.4 MiB/208.6 MiB] 97% Done | [509/861 files][204.4 MiB/208.6 MiB] 97% Done | [510/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [511/861 files][204.4 MiB/208.6 MiB] 97% Done | [511/861 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [512/861 files][204.5 MiB/208.6 MiB] 98% Done | [512/861 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [512/861 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [512/861 files][204.5 MiB/208.6 MiB] 98% Done | [512/861 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [512/861 files][204.5 MiB/208.6 MiB] 98% Done | [512/861 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [512/861 files][204.5 MiB/208.6 MiB] 98% Done | [513/861 files][204.5 MiB/208.6 MiB] 98% Done | [514/861 files][204.5 MiB/208.6 MiB] 98% Done | [515/861 files][204.5 MiB/208.6 MiB] 98% Done | [516/861 files][204.5 MiB/208.6 MiB] 98% Done | [517/861 files][204.5 MiB/208.6 MiB] 98% Done | [518/861 files][204.5 MiB/208.6 MiB] 98% Done | [519/861 files][204.5 MiB/208.6 MiB] 98% Done | [520/861 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [520/861 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [521/861 files][204.6 MiB/208.6 MiB] 98% Done / / [521/861 files][204.6 MiB/208.6 MiB] 98% Done / [522/861 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: / [522/861 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: / [522/861 files][204.6 MiB/208.6 MiB] 98% Done / [523/861 files][204.6 MiB/208.6 MiB] 98% Done / [524/861 files][204.7 MiB/208.6 MiB] 98% Done / [525/861 files][204.7 MiB/208.6 MiB] 98% Done / [526/861 files][204.7 MiB/208.6 MiB] 98% Done / [527/861 files][204.7 MiB/208.6 MiB] 98% Done / [528/861 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: / [528/861 files][204.7 MiB/208.6 MiB] 98% Done / [529/861 files][204.8 MiB/208.6 MiB] 98% Done / [530/861 files][204.8 MiB/208.6 MiB] 98% Done / [531/861 files][204.8 MiB/208.6 MiB] 98% Done / [532/861 files][204.8 MiB/208.6 MiB] 98% Done / [533/861 files][204.8 MiB/208.6 MiB] 98% Done / [534/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: / [534/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: / [534/861 files][204.8 MiB/208.6 MiB] 98% Done / [535/861 files][204.8 MiB/208.6 MiB] 98% Done / [536/861 files][204.8 MiB/208.6 MiB] 98% Done / [537/861 files][204.8 MiB/208.6 MiB] 98% Done / [538/861 files][204.8 MiB/208.6 MiB] 98% Done / [539/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: / [539/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: / [539/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: / [539/861 files][204.8 MiB/208.6 MiB] 98% Done / [539/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: / [540/861 files][204.8 MiB/208.6 MiB] 98% Done / [540/861 files][204.8 MiB/208.6 MiB] 98% Done / [541/861 files][204.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [541/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: / [541/861 files][204.9 MiB/208.6 MiB] 98% Done / [541/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: / [542/861 files][204.9 MiB/208.6 MiB] 98% Done / [543/861 files][204.9 MiB/208.6 MiB] 98% Done / [544/861 files][204.9 MiB/208.6 MiB] 98% Done / [544/861 files][204.9 MiB/208.6 MiB] 98% Done / [545/861 files][204.9 MiB/208.6 MiB] 98% Done / [546/861 files][204.9 MiB/208.6 MiB] 98% Done / [547/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: / [547/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [547/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [548/861 files][204.9 MiB/208.6 MiB] 98% Done / [549/861 files][204.9 MiB/208.6 MiB] 98% Done / [549/861 files][204.9 MiB/208.6 MiB] 98% Done / [550/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [550/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [550/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [550/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: / [550/861 files][204.9 MiB/208.6 MiB] 98% Done / [551/861 files][204.9 MiB/208.6 MiB] 98% Done / [552/861 files][204.9 MiB/208.6 MiB] 98% Done / [553/861 files][204.9 MiB/208.6 MiB] 98% Done / [553/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [553/861 files][204.9 MiB/208.6 MiB] 98% Done / [554/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [554/861 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: / [554/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [554/861 files][205.0 MiB/208.6 MiB] 98% Done / [554/861 files][205.0 MiB/208.6 MiB] 98% Done / [555/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [555/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [555/861 files][205.0 MiB/208.6 MiB] 98% Done / [556/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: / [556/861 files][205.0 MiB/208.6 MiB] 98% Done / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: / [557/861 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: / [558/861 files][205.1 MiB/208.6 MiB] 98% Done / [559/861 files][205.1 MiB/208.6 MiB] 98% Done / [559/861 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: / [559/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [559/861 files][205.2 MiB/208.6 MiB] 98% Done / [560/861 files][205.2 MiB/208.6 MiB] 98% Done / [560/861 files][205.2 MiB/208.6 MiB] 98% Done / [561/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: / [562/861 files][205.2 MiB/208.6 MiB] 98% Done / [562/861 files][205.2 MiB/208.6 MiB] 98% Done / [563/861 files][205.2 MiB/208.6 MiB] 98% Done / [564/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [564/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: / [564/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: / [565/861 files][205.2 MiB/208.6 MiB] 98% Done / [565/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [566/861 files][205.2 MiB/208.6 MiB] 98% Done / [566/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [566/861 files][205.2 MiB/208.6 MiB] 98% Done / [567/861 files][205.2 MiB/208.6 MiB] 98% Done / [568/861 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: / [568/861 files][205.2 MiB/208.6 MiB] 98% Done / [569/861 files][205.3 MiB/208.6 MiB] 98% Done / [570/861 files][205.3 MiB/208.6 MiB] 98% Done / [571/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [571/861 files][205.3 MiB/208.6 MiB] 98% Done / [572/861 files][205.3 MiB/208.6 MiB] 98% Done / [573/861 files][205.3 MiB/208.6 MiB] 98% Done / [574/861 files][205.3 MiB/208.6 MiB] 98% Done / [575/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [575/861 files][205.3 MiB/208.6 MiB] 98% Done / [576/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [577/861 files][205.3 MiB/208.6 MiB] 98% Done / [577/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [577/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [577/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [577/861 files][205.3 MiB/208.6 MiB] 98% Done / [578/861 files][205.3 MiB/208.6 MiB] 98% Done / [579/861 files][205.3 MiB/208.6 MiB] 98% Done / [580/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [580/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: / [580/861 files][205.3 MiB/208.6 MiB] 98% Done / [581/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [581/861 files][205.3 MiB/208.6 MiB] 98% Done / [582/861 files][205.3 MiB/208.6 MiB] 98% Done / [583/861 files][205.3 MiB/208.6 MiB] 98% Done / [584/861 files][205.3 MiB/208.6 MiB] 98% Done / [585/861 files][205.3 MiB/208.6 MiB] 98% Done / [586/861 files][205.3 MiB/208.6 MiB] 98% Done / [587/861 files][205.3 MiB/208.6 MiB] 98% Done / [588/861 files][205.3 MiB/208.6 MiB] 98% Done / [589/861 files][205.3 MiB/208.6 MiB] 98% Done / [590/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [590/861 files][205.3 MiB/208.6 MiB] 98% Done / [591/861 files][205.3 MiB/208.6 MiB] 98% Done / [592/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [592/861 files][205.3 MiB/208.6 MiB] 98% Done / [593/861 files][205.3 MiB/208.6 MiB] 98% Done / [594/861 files][205.3 MiB/208.6 MiB] 98% Done / [595/861 files][205.3 MiB/208.6 MiB] 98% Done / [596/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [596/861 files][205.3 MiB/208.6 MiB] 98% Done / [597/861 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [597/861 files][205.4 MiB/208.6 MiB] 98% Done / [598/861 files][205.4 MiB/208.6 MiB] 98% Done / [599/861 files][205.4 MiB/208.6 MiB] 98% Done / [600/861 files][205.4 MiB/208.6 MiB] 98% Done / [601/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [601/861 files][205.4 MiB/208.6 MiB] 98% Done / [602/861 files][205.4 MiB/208.6 MiB] 98% Done / [603/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [603/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: / [603/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [603/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [603/861 files][205.4 MiB/208.6 MiB] 98% Done / [603/861 files][205.4 MiB/208.6 MiB] 98% Done / [604/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [604/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: / [604/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [604/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: / [604/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [604/861 files][205.4 MiB/208.6 MiB] 98% Done / [604/861 files][205.4 MiB/208.6 MiB] 98% Done / [604/861 files][205.4 MiB/208.6 MiB] 98% Done / [605/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: / [606/861 files][205.4 MiB/208.6 MiB] 98% Done / [606/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: / [606/861 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: / [606/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [607/861 files][205.6 MiB/208.6 MiB] 98% Done / [607/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [608/861 files][205.6 MiB/208.6 MiB] 98% Done / [608/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [608/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: / [608/861 files][205.6 MiB/208.6 MiB] 98% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [609/861 files][205.6 MiB/208.6 MiB] 98% Done - [609/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [610/861 files][205.6 MiB/208.6 MiB] 98% Done - [610/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [610/861 files][205.6 MiB/208.6 MiB] 98% Done - [611/861 files][205.6 MiB/208.6 MiB] 98% Done - [612/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [612/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [612/861 files][205.6 MiB/208.6 MiB] 98% Done - [612/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [612/861 files][205.6 MiB/208.6 MiB] 98% Done - [613/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [613/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [613/861 files][205.6 MiB/208.6 MiB] 98% Done - [614/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [614/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [614/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [614/861 files][205.6 MiB/208.6 MiB] 98% Done - [614/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [614/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [614/861 files][205.6 MiB/208.6 MiB] 98% Done - [615/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [615/861 files][205.6 MiB/208.6 MiB] 98% Done - [616/861 files][205.6 MiB/208.6 MiB] 98% Done - [617/861 files][205.6 MiB/208.6 MiB] 98% Done - [618/861 files][205.6 MiB/208.6 MiB] 98% Done - [619/861 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [619/861 files][205.7 MiB/208.6 MiB] 98% Done - [620/861 files][205.7 MiB/208.6 MiB] 98% Done - [621/861 files][205.7 MiB/208.6 MiB] 98% Done - [622/861 files][205.7 MiB/208.6 MiB] 98% Done - [623/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [623/861 files][205.8 MiB/208.6 MiB] 98% Done - [623/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [623/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [623/861 files][205.8 MiB/208.6 MiB] 98% Done - [624/861 files][205.8 MiB/208.6 MiB] 98% Done - [625/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [625/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [625/861 files][205.8 MiB/208.6 MiB] 98% Done - [625/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [625/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [626/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [626/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [627/861 files][205.8 MiB/208.6 MiB] 98% Done - [627/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [627/861 files][205.8 MiB/208.6 MiB] 98% Done - [628/861 files][205.8 MiB/208.6 MiB] 98% Done - [629/861 files][205.8 MiB/208.6 MiB] 98% Done - [630/861 files][205.8 MiB/208.6 MiB] 98% Done - [630/861 files][205.8 MiB/208.6 MiB] 98% Done - [631/861 files][205.8 MiB/208.6 MiB] 98% Done - [632/861 files][205.8 MiB/208.6 MiB] 98% Done - [633/861 files][205.8 MiB/208.6 MiB] 98% Done - [634/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [634/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [634/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [634/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [634/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [635/861 files][205.8 MiB/208.6 MiB] 98% Done - [635/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [636/861 files][205.8 MiB/208.6 MiB] 98% Done - [637/861 files][205.8 MiB/208.6 MiB] 98% Done - [637/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [638/861 files][205.8 MiB/208.6 MiB] 98% Done - [639/861 files][205.8 MiB/208.6 MiB] 98% Done - [640/861 files][205.8 MiB/208.6 MiB] 98% Done - [640/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: - [640/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [640/861 files][205.8 MiB/208.6 MiB] 98% Done - [641/861 files][205.8 MiB/208.6 MiB] 98% Done - [642/861 files][205.8 MiB/208.6 MiB] 98% Done - [643/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [644/861 files][205.8 MiB/208.6 MiB] 98% Done - [645/861 files][205.8 MiB/208.6 MiB] 98% Done - [645/861 files][205.8 MiB/208.6 MiB] 98% Done - [646/861 files][205.8 MiB/208.6 MiB] 98% Done - [647/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [647/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [647/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: - [647/861 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [647/861 files][205.9 MiB/208.6 MiB] 98% Done - [648/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [649/861 files][205.9 MiB/208.6 MiB] 98% Done - [649/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [649/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: - [649/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [650/861 files][205.9 MiB/208.6 MiB] 98% Done - [651/861 files][205.9 MiB/208.6 MiB] 98% Done - [652/861 files][205.9 MiB/208.6 MiB] 98% Done - [652/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: - [652/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: - [653/861 files][205.9 MiB/208.6 MiB] 98% Done - [653/861 files][205.9 MiB/208.6 MiB] 98% Done - [653/861 files][205.9 MiB/208.6 MiB] 98% Done - [654/861 files][205.9 MiB/208.6 MiB] 98% Done - [655/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [655/861 files][205.9 MiB/208.6 MiB] 98% Done - [655/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: - [655/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: - [655/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: - [656/861 files][205.9 MiB/208.6 MiB] 98% Done - [656/861 files][205.9 MiB/208.6 MiB] 98% Done - [657/861 files][205.9 MiB/208.6 MiB] 98% Done - [658/861 files][205.9 MiB/208.6 MiB] 98% Done - [659/861 files][205.9 MiB/208.6 MiB] 98% Done - [660/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: - [661/861 files][205.9 MiB/208.6 MiB] 98% Done - [661/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: - [661/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: - [661/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: - [662/861 files][205.9 MiB/208.6 MiB] 98% Done - [662/861 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: - [663/861 files][206.1 MiB/208.6 MiB] 98% Done - [663/861 files][206.1 MiB/208.6 MiB] 98% Done - [664/861 files][206.1 MiB/208.6 MiB] 98% Done - [665/861 files][206.1 MiB/208.6 MiB] 98% Done - [665/861 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: - [665/861 files][206.1 MiB/208.6 MiB] 98% Done - [666/861 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: - [667/861 files][206.1 MiB/208.6 MiB] 98% Done - [668/861 files][206.1 MiB/208.6 MiB] 98% Done - [668/861 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: - [668/861 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: - [668/861 files][206.1 MiB/208.6 MiB] 98% Done - [669/861 files][206.1 MiB/208.6 MiB] 98% Done - [670/861 files][206.1 MiB/208.6 MiB] 98% Done - [671/861 files][206.1 MiB/208.6 MiB] 98% Done - [672/861 files][206.1 MiB/208.6 MiB] 98% Done - [673/861 files][206.1 MiB/208.6 MiB] 98% Done - [674/861 files][206.1 MiB/208.6 MiB] 98% Done - [675/861 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: - [675/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: - [675/861 files][206.4 MiB/208.6 MiB] 98% Done - [676/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: - [676/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: - [676/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: - [676/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: - [676/861 files][206.4 MiB/208.6 MiB] 98% Done - [677/861 files][206.4 MiB/208.6 MiB] 98% Done - [678/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: - [678/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: - [678/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [679/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: - [680/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: - [681/861 files][206.4 MiB/208.6 MiB] 98% Done - [682/861 files][206.4 MiB/208.6 MiB] 98% Done - [682/861 files][206.4 MiB/208.6 MiB] 98% Done - [682/861 files][206.4 MiB/208.6 MiB] 98% Done - [683/861 files][206.4 MiB/208.6 MiB] 98% Done - [684/861 files][206.4 MiB/208.6 MiB] 98% Done - [684/861 files][206.4 MiB/208.6 MiB] 98% Done - [685/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: - [685/861 files][206.4 MiB/208.6 MiB] 98% Done - [686/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: - [687/861 files][206.4 MiB/208.6 MiB] 98% Done - [687/861 files][206.4 MiB/208.6 MiB] 98% Done - [687/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: - [687/861 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: - [687/861 files][206.5 MiB/208.6 MiB] 99% Done - [688/861 files][206.6 MiB/208.6 MiB] 99% Done - [689/861 files][206.6 MiB/208.6 MiB] 99% Done - [690/861 files][206.6 MiB/208.6 MiB] 99% Done - [691/861 files][206.6 MiB/208.6 MiB] 99% Done - [692/861 files][206.6 MiB/208.6 MiB] 99% Done - [693/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: - [693/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: - [693/861 files][206.6 MiB/208.6 MiB] 99% Done - [694/861 files][206.6 MiB/208.6 MiB] 99% Done - [695/861 files][206.6 MiB/208.6 MiB] 99% Done - [696/861 files][206.6 MiB/208.6 MiB] 99% Done - [697/861 files][206.6 MiB/208.6 MiB] 99% Done - [698/861 files][206.6 MiB/208.6 MiB] 99% Done - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: - [699/861 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: - [699/861 files][206.7 MiB/208.6 MiB] 99% Done - [699/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: - [699/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: - [699/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: - [699/861 files][206.7 MiB/208.6 MiB] 99% Done - [700/861 files][206.7 MiB/208.6 MiB] 99% Done - [701/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: - [702/861 files][206.7 MiB/208.6 MiB] 99% Done - [702/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: - [702/861 files][206.7 MiB/208.6 MiB] 99% Done - [703/861 files][206.7 MiB/208.6 MiB] 99% Done - [704/861 files][206.7 MiB/208.6 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: \ [704/861 files][206.7 MiB/208.6 MiB] 99% Done \ [705/861 files][206.7 MiB/208.6 MiB] 99% Done \ [706/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: \ [706/861 files][206.7 MiB/208.6 MiB] 99% Done \ [707/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: \ [707/861 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: \ [707/861 files][206.8 MiB/208.6 MiB] 99% Done \ [707/861 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [707/861 files][206.9 MiB/208.6 MiB] 99% Done \ [708/861 files][206.9 MiB/208.6 MiB] 99% Done \ [709/861 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [709/861 files][206.9 MiB/208.6 MiB] 99% Done \ [710/861 files][206.9 MiB/208.6 MiB] 99% Done \ [711/861 files][206.9 MiB/208.6 MiB] 99% Done \ [712/861 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: \ [712/861 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: \ [712/861 files][207.0 MiB/208.6 MiB] 99% Done \ [713/861 files][207.0 MiB/208.6 MiB] 99% Done \ [714/861 files][207.0 MiB/208.6 MiB] 99% Done \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done \ [715/861 files][207.0 MiB/208.6 MiB] 99% Done \ [716/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: \ [717/861 files][207.0 MiB/208.6 MiB] 99% Done \ [718/861 files][207.0 MiB/208.6 MiB] 99% Done \ [719/861 files][207.0 MiB/208.6 MiB] 99% Done \ [719/861 files][207.0 MiB/208.6 MiB] 99% Done \ [720/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: \ [720/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: \ [720/861 files][207.0 MiB/208.6 MiB] 99% Done \ [721/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: \ [722/861 files][207.0 MiB/208.6 MiB] 99% Done \ [723/861 files][207.0 MiB/208.6 MiB] 99% Done \ [724/861 files][207.0 MiB/208.6 MiB] 99% Done \ [724/861 files][207.0 MiB/208.6 MiB] 99% Done \ [725/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: \ [725/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: \ [725/861 files][207.0 MiB/208.6 MiB] 99% Done \ [726/861 files][207.0 MiB/208.6 MiB] 99% Done \ [727/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: \ [728/861 files][207.0 MiB/208.6 MiB] 99% Done \ [728/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [728/861 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: \ [728/861 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: \ [728/861 files][207.1 MiB/208.6 MiB] 99% Done \ [729/861 files][207.1 MiB/208.6 MiB] 99% Done \ [730/861 files][207.1 MiB/208.6 MiB] 99% Done \ [731/861 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: \ [732/861 files][207.2 MiB/208.6 MiB] 99% Done \ [732/861 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: \ [732/861 files][207.2 MiB/208.6 MiB] 99% Done \ [733/861 files][207.2 MiB/208.6 MiB] 99% Done \ [734/861 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: \ [734/861 files][207.3 MiB/208.6 MiB] 99% Done \ [735/861 files][207.3 MiB/208.6 MiB] 99% Done \ [736/861 files][207.3 MiB/208.6 MiB] 99% Done \ [737/861 files][207.3 MiB/208.6 MiB] 99% Done \ [738/861 files][207.4 MiB/208.6 MiB] 99% Done \ [739/861 files][207.4 MiB/208.6 MiB] 99% Done \ [740/861 files][207.4 MiB/208.6 MiB] 99% Done \ [741/861 files][207.4 MiB/208.6 MiB] 99% Done \ [742/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: \ [742/861 files][207.4 MiB/208.6 MiB] 99% Done \ [743/861 files][207.4 MiB/208.6 MiB] 99% Done \ [744/861 files][207.4 MiB/208.6 MiB] 99% Done \ [745/861 files][207.4 MiB/208.6 MiB] 99% Done \ [746/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: \ [746/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [746/861 files][207.4 MiB/208.6 MiB] 99% Done \ [747/861 files][207.4 MiB/208.6 MiB] 99% Done \ [748/861 files][207.4 MiB/208.6 MiB] 99% Done \ [749/861 files][207.4 MiB/208.6 MiB] 99% Done \ [750/861 files][207.4 MiB/208.6 MiB] 99% Done \ [751/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: \ [752/861 files][207.4 MiB/208.6 MiB] 99% Done \ [752/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: \ [752/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: \ [752/861 files][207.4 MiB/208.6 MiB] 99% Done \ [753/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [754/861 files][207.4 MiB/208.6 MiB] 99% Done \ [754/861 files][207.4 MiB/208.6 MiB] 99% Done \ [755/861 files][207.4 MiB/208.6 MiB] 99% Done \ [756/861 files][207.4 MiB/208.6 MiB] 99% Done \ [757/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: \ [757/861 files][207.4 MiB/208.6 MiB] 99% Done \ [757/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: \ [757/861 files][207.4 MiB/208.6 MiB] 99% Done \ [758/861 files][207.4 MiB/208.6 MiB] 99% Done \ [759/861 files][207.4 MiB/208.6 MiB] 99% Done \ [760/861 files][207.4 MiB/208.6 MiB] 99% Done \ [761/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [761/861 files][207.4 MiB/208.6 MiB] 99% Done \ [762/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [762/861 files][207.5 MiB/208.6 MiB] 99% Done \ [763/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: \ [763/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: \ [763/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: \ [763/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: \ [764/861 files][207.5 MiB/208.6 MiB] 99% Done \ [764/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: \ [764/861 files][207.6 MiB/208.6 MiB] 99% Done \ [764/861 files][207.6 MiB/208.6 MiB] 99% Done \ [765/861 files][207.6 MiB/208.6 MiB] 99% Done \ [766/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: \ [766/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [767/861 files][207.6 MiB/208.6 MiB] 99% Done \ [767/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [767/861 files][207.6 MiB/208.6 MiB] 99% Done \ [767/861 files][207.6 MiB/208.6 MiB] 99% Done \ [768/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: \ [768/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: \ [768/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: \ [768/861 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: \ [768/861 files][207.8 MiB/208.6 MiB] 99% Done \ [768/861 files][207.8 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [768/861 files][207.8 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: \ [768/861 files][207.8 MiB/208.6 MiB] 99% Done \ [768/861 files][207.8 MiB/208.6 MiB] 99% Done \ [769/861 files][207.9 MiB/208.6 MiB] 99% Done \ [770/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [770/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [770/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: \ [770/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: \ [771/861 files][207.9 MiB/208.6 MiB] 99% Done \ [771/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: \ [771/861 files][207.9 MiB/208.6 MiB] 99% Done \ [771/861 files][207.9 MiB/208.6 MiB] 99% Done \ [772/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: \ [773/861 files][207.9 MiB/208.6 MiB] 99% Done \ [774/861 files][207.9 MiB/208.6 MiB] 99% Done \ [775/861 files][207.9 MiB/208.6 MiB] 99% Done \ [775/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: \ [776/861 files][207.9 MiB/208.6 MiB] 99% Done \ [777/861 files][207.9 MiB/208.6 MiB] 99% Done \ [777/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [778/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: \ [778/861 files][207.9 MiB/208.6 MiB] 99% Done \ [778/861 files][207.9 MiB/208.6 MiB] 99% Done \ [779/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: \ [780/861 files][207.9 MiB/208.6 MiB] 99% Done \ [780/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: \ [780/861 files][207.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: \ [781/861 files][208.0 MiB/208.6 MiB] 99% Done \ [781/861 files][208.0 MiB/208.6 MiB] 99% Done \ [782/861 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: \ [782/861 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: \ [782/861 files][208.0 MiB/208.6 MiB] 99% Done \ [783/861 files][208.0 MiB/208.6 MiB] 99% Done \ [784/861 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: \ [784/861 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: \ [785/861 files][208.0 MiB/208.6 MiB] 99% Done \ [785/861 files][208.0 MiB/208.6 MiB] 99% Done \ [786/861 files][208.0 MiB/208.6 MiB] 99% Done \ [787/861 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: \ [788/861 files][208.0 MiB/208.6 MiB] 99% Done \ [789/861 files][208.0 MiB/208.6 MiB] 99% Done \ [789/861 files][208.0 MiB/208.6 MiB] 99% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: | [789/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: | [789/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [790/861 files][208.1 MiB/208.6 MiB] 99% Done | [790/861 files][208.1 MiB/208.6 MiB] 99% Done | [791/861 files][208.1 MiB/208.6 MiB] 99% Done | [791/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: | [791/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: | [792/861 files][208.1 MiB/208.6 MiB] 99% Done | [793/861 files][208.1 MiB/208.6 MiB] 99% Done | [793/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: | [793/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: | [793/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: | [793/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: | [793/861 files][208.1 MiB/208.6 MiB] 99% Done | [794/861 files][208.1 MiB/208.6 MiB] 99% Done | [795/861 files][208.1 MiB/208.6 MiB] 99% Done | [796/861 files][208.1 MiB/208.6 MiB] 99% Done | [797/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: | [798/861 files][208.1 MiB/208.6 MiB] 99% Done | [798/861 files][208.1 MiB/208.6 MiB] 99% Done | [799/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: | [799/861 files][208.1 MiB/208.6 MiB] 99% Done | [800/861 files][208.1 MiB/208.6 MiB] 99% Done | [801/861 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: | [802/861 files][208.1 MiB/208.6 MiB] 99% Done | [803/861 files][208.1 MiB/208.6 MiB] 99% Done | [803/861 files][208.1 MiB/208.6 MiB] 99% Done | [804/861 files][208.2 MiB/208.6 MiB] 99% Done | [805/861 files][208.2 MiB/208.6 MiB] 99% Done | [806/861 files][208.2 MiB/208.6 MiB] 99% Done | [807/861 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: | [807/861 files][208.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [807/861 files][208.3 MiB/208.6 MiB] 99% Done | [808/861 files][208.3 MiB/208.6 MiB] 99% Done | [809/861 files][208.3 MiB/208.6 MiB] 99% Done | [810/861 files][208.3 MiB/208.6 MiB] 99% Done | [811/861 files][208.3 MiB/208.6 MiB] 99% Done | [812/861 files][208.3 MiB/208.6 MiB] 99% Done | [813/861 files][208.3 MiB/208.6 MiB] 99% Done | [814/861 files][208.3 MiB/208.6 MiB] 99% Done | [815/861 files][208.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: | [816/861 files][208.3 MiB/208.6 MiB] 99% Done | [817/861 files][208.3 MiB/208.6 MiB] 99% Done | [817/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: | [817/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: | [818/861 files][208.4 MiB/208.6 MiB] 99% Done | [819/861 files][208.4 MiB/208.6 MiB] 99% Done | [820/861 files][208.4 MiB/208.6 MiB] 99% Done | [820/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: | [820/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [820/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: | [820/861 files][208.4 MiB/208.6 MiB] 99% Done | [820/861 files][208.4 MiB/208.6 MiB] 99% Done | [821/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: | [821/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: | [821/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: | [821/861 files][208.4 MiB/208.6 MiB] 99% Done | [822/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [822/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: | [822/861 files][208.4 MiB/208.6 MiB] 99% Done | [822/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [822/861 files][208.4 MiB/208.6 MiB] 99% Done | [822/861 files][208.4 MiB/208.6 MiB] 99% Done | [823/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: | [823/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [823/861 files][208.4 MiB/208.6 MiB] 99% Done | [824/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: | [824/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: | [824/861 files][208.4 MiB/208.6 MiB] 99% Done | [825/861 files][208.4 MiB/208.6 MiB] 99% Done | [826/861 files][208.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: | [826/861 files][208.4 MiB/208.6 MiB] 99% Done | [827/861 files][208.4 MiB/208.6 MiB] 99% Done | [828/861 files][208.4 MiB/208.6 MiB] 99% Done | [829/861 files][208.4 MiB/208.6 MiB] 99% Done | [830/861 files][208.4 MiB/208.6 MiB] 99% Done | [831/861 files][208.4 MiB/208.6 MiB] 99% Done | [832/861 files][208.4 MiB/208.6 MiB] 99% Done | [833/861 files][208.5 MiB/208.6 MiB] 99% Done | [834/861 files][208.5 MiB/208.6 MiB] 99% Done | [835/861 files][208.5 MiB/208.6 MiB] 99% Done | [836/861 files][208.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [836/861 files][208.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: | [836/861 files][208.6 MiB/208.6 MiB] 99% Done | [837/861 files][208.6 MiB/208.6 MiB] 99% Done | [838/861 files][208.6 MiB/208.6 MiB] 99% Done | [839/861 files][208.6 MiB/208.6 MiB] 99% Done | [840/861 files][208.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [840/861 files][208.6 MiB/208.6 MiB] 99% Done | [841/861 files][208.6 MiB/208.6 MiB] 99% Done | [842/861 files][208.6 MiB/208.6 MiB] 99% Done | [843/861 files][208.6 MiB/208.6 MiB] 99% Done | [844/861 files][208.6 MiB/208.6 MiB] 99% Done | [845/861 files][208.6 MiB/208.6 MiB] 99% Done | [846/861 files][208.6 MiB/208.6 MiB] 99% Done | [847/861 files][208.6 MiB/208.6 MiB] 99% Done | [848/861 files][208.6 MiB/208.6 MiB] 99% Done | [849/861 files][208.6 MiB/208.6 MiB] 99% Done | [850/861 files][208.6 MiB/208.6 MiB] 99% Done | [851/861 files][208.6 MiB/208.6 MiB] 99% Done | [852/861 files][208.6 MiB/208.6 MiB] 99% Done | [853/861 files][208.6 MiB/208.6 MiB] 99% Done | [854/861 files][208.6 MiB/208.6 MiB] 99% Done | [855/861 files][208.6 MiB/208.6 MiB] 99% Done | [856/861 files][208.6 MiB/208.6 MiB] 99% Done | [857/861 files][208.6 MiB/208.6 MiB] 99% Done | [858/861 files][208.6 MiB/208.6 MiB] 99% Done | [859/861 files][208.6 MiB/208.6 MiB] 99% Done | [860/861 files][208.6 MiB/208.6 MiB] 99% Done | [861/861 files][208.6 MiB/208.6 MiB] 100% Done Step #8: Operation completed over 861 objects/208.6 MiB. Finished Step #8 PUSH DONE