starting build "0cc11514-e47d-4ec1-8f88-a7f861e9df92" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: b7e426295cd7: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a3f08180fccf: Waiting Step #0: 367f9bb09834: Waiting Step #0: a70462462a24: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: d948d546ccc6: Waiting Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 13e3034c244d: Waiting Step #0: dec64d51f794: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 5368468cae7f: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20240907/fuzzer_connect.covreport... Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20240907/fuzzer_fragment.covreport... Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/usrsctp/textcov_reports/20240907/fuzzer_listen.covreport... Step #1: / [0/3 files][ 0.0 B/ 18.3 MiB] 0% Done / [1/3 files][ 12.9 MiB/ 18.3 MiB] 70% Done / [2/3 files][ 17.0 MiB/ 18.3 MiB] 92% Done / [3/3 files][ 18.3 MiB/ 18.3 MiB] 100% Done Step #1: Operation completed over 3 objects/18.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 18728 Step #2: -rw-r--r-- 1 root root 3820454 Sep 7 10:02 fuzzer_listen.covreport Step #2: -rw-r--r-- 1 root root 8833399 Sep 7 10:02 fuzzer_connect.covreport Step #2: -rw-r--r-- 1 root root 6519288 Sep 7 10:02 fuzzer_fragment.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: f0b30797ba63: Waiting Step #4: 00901539164e: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 1593bc33732e: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: a682fa05afee: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: 50ae31b489cf: Waiting Step #4: fac862d0d976: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 88ea93146e84: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: dcd9de8bf193: Waiting Step #4: f97e0fb3e819: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make cmake Step #4: ---> Running in 1e45914d3c8b Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2497 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 1s (23.6 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 1e45914d3c8b Step #4: ---> f805fdd141e9 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/sctplab/usrsctp usrsctp Step #4: ---> Running in 53bae3196504 Step #4: Cloning into 'usrsctp'... Step #4: Removing intermediate container 53bae3196504 Step #4: ---> cd248692949b Step #4: Step 4/5 : WORKDIR usrsctp Step #4: ---> Running in 4695aa8a820b Step #4: Removing intermediate container 4695aa8a820b Step #4: ---> 09fc93f41fc6 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 49b174ac60ca Step #4: Successfully built 49b174ac60ca Step #4: Successfully tagged gcr.io/oss-fuzz/usrsctp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/usrsctp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileYst02O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/usrsctp/.git Step #5 - "srcmap": + GIT_DIR=/src/usrsctp Step #5 - "srcmap": + cd /src/usrsctp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/sctplab/usrsctp Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a07d9a846480f072fe53cd9f55fd014077d532af Step #5 - "srcmap": + jq_inplace /tmp/fileYst02O '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "a07d9a846480f072fe53cd9f55fd014077d532af" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filek5mjid Step #5 - "srcmap": + cat /tmp/fileYst02O Step #5 - "srcmap": + jq '."/src/usrsctp" = { type: "git", url: "https://github.com/sctplab/usrsctp", rev: "a07d9a846480f072fe53cd9f55fd014077d532af" }' Step #5 - "srcmap": + mv /tmp/filek5mjid /tmp/fileYst02O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileYst02O Step #5 - "srcmap": + rm /tmp/fileYst02O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/usrsctp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/sctplab/usrsctp", Step #5 - "srcmap": "rev": "a07d9a846480f072fe53cd9f55fd014077d532af" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -Dsctp_build_programs=0 -Dsctp_debug=0 -Dsctp_invariants=1 -Dsctp_build_fuzzer=1 -DCMAKE_BUILD_TYPE=RelWithDebInfo . Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at CMakeLists.txt:32 (project): Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_minimum_required() should be called prior to this top-level project() Step #6 - "compile-libfuzzer-introspector-x86_64": call. Please see the cmake-commands(7) manual for usage documentation of Step #6 - "compile-libfuzzer-introspector-x86_64": both commands. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:33 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/if_addr.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/rtnetlink.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/types.h, ..., netinet/ip_icmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/types.h, ..., net/route.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdatomic.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usrsctp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sa_len - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin_len - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sin6_len - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test have_sconn_len - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wfloat_equal - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wshadow - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wpointer_aritih - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wunreachable_code - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_unreachable_code - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags (CMAKE_C_FLAGS): -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -std=c99 -pedantic -Wall -Wextra -Wfloat-equal -Wshadow -Wpointer-arith -Wunreachable-code -Winit-self -Wno-unused-function -Wno-unused-parameter -Wno-unreachable-code -Wstrict-prototypes -Werror -fsanitize=fuzzer-no-link Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_address_of_packed_member - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test has_wno_deprecated_declarations - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/usrsctp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_asconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_bsd_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_callout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_cc_functions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_input.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_indata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_output.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_peeloff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_pcb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_ss_functions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_sysctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_userspace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctp_usrreq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet/sctputil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/netinet6/sctp6_usrreq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/user_environment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/user_mbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/user_recv_thread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object usrsctplib/CMakeFiles/usrsctp.dir/user_socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C static library libusrsctp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target usrsctp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object fuzzer/CMakeFiles/fuzzer_listen.dir/fuzzer_listen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object fuzzer/CMakeFiles/fuzzer_listen.dir/__/programs/programs_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/fuzzer_listen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object fuzzer/CMakeFiles/fuzzer_fragment.dir/fuzzer_fragment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object fuzzer/CMakeFiles/fuzzer_listen_verbose.dir/__/programs/programs_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/fuzzer_connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object fuzzer/CMakeFiles/fuzzer_fragment.dir/__/programs/programs_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object fuzzer/CMakeFiles/fuzzer_connect_multi.dir/__/programs/programs_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/fuzzer_connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object fuzzer/CMakeFiles/fuzzer_connect_multi_verbose.dir/__/programs/programs_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable fuzzer_connect_multi Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable fuzzer_connect_multi_verbose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable fuzzer_listen_verbose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-9j2SEf3VhP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-i3HmniDOUo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-w4jCANFLvB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-p0wyiytGj9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-NQkLZEXKEm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen_verbose Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_connect_multi_verbose Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_connect fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_connect fuzzer_listen fuzzer_fragment' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_connect fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_CONNECT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_CONNECT CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS='CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_connect.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Gibvdw8xfI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_connect_seed_corpus.zip CORPUS_CONNECT/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000009 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-ack-1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5127495803469824 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5688015225094144 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000007 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000010 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000007 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649768725872640 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-0a63175dc6b51474dc08197431ec36d11db5e77b (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_unconnected-5767885871382528 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5703269247352832 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000006 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dummy-01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5737686959915008 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000001 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05e67e673bace8eba6b1b2498e734133c98e3674 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack-express (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000005 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-complete-1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5734997805236224 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000013 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-00bd871f5ce0596083fe8642c803c97f424b0c70 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000006 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5676652788449280 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5141658569277440 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5764087333519360 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_unconnected-5639391992610816 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-cwr-000001 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5204536192401408 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000006 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000006 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000007 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4706780001861632 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000008 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: forward-tsn-000001 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecn-echo-000001 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-001 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-01 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000002 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-sack (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000004 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000009 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000005 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000002 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0002 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4630702305050624 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011-dropped (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000000-dropped (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000003 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5638658568224768 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-001 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000004 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5989617778819072.fuzz (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-002 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000010 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-003 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5722044720742400 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000003 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000001 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5741506257747968 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000009 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000014 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-27ffd53d682a7908bf7569e32d904f049066b5d6 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000010 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000012 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4750230994812928 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5667542357245952 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4524087830118400 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5759310927233024 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000005 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4846769996562432 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000003 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5738321340006400 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000002 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5686965006761984 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000010 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000011 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4790592673153024 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000004 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000001 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-000001 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000002 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000003 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000018 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: asconf-ack-002 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000009 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shutdown-1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5736809862004736 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000011 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015-dropped (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000005-dopped (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-000001 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-ack-1.bin (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tsctp-i-data-000008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000004 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000007 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-00b96dd43f1251438bb44daa0a5a24ae4df5bce5 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5631709814456320 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5649242005176320 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5645105154752512 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5686965006761984 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-5675883720867840 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data-1.bin (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: heartbeat-ack-0001 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000015 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-4e7e4f4a8318a1da7e35d9907d49e78d4a34dfc8 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5634380847906816 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000017 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000000 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzzer_connect-4651341199966208 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4750230994812928 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: addip-000008 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-4790592673153024 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-fuzzer_connect-5631536029499392 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtcweb-000016 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_connect_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n 'fuzzer_listen fuzzer_fragment' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'fuzzer_listen fuzzer_fragment' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS=fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_LISTEN Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo 'CORPUS_LISTEN CORPUS_FRAGMENT' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS=CORPUS_FRAGMENT Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_listen.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Logging next yaml tile to /src/fuzzerLogFile-0-pjnkGK98Hh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen.o Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_listen_seed_corpus.zip CORPUS_LISTEN/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: init-1.bin (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-05a51aa145847f45c22aff604a670abba80063aa (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_listen_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n fuzzer_fragment ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + target=fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d ' ' -f 1 Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=CORPUS_FRAGMENT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo CORPUS_FRAGMENT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/[^ ]* *\(.*\)$/\1/' Step #6 - "compile-libfuzzer-introspector-x86_64": + CORPUS= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DFUZZING_STAGE=0 -I . -I ../usrsctplib/ -c fuzzer_fragment.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o -fsanitize=fuzzer ../usrsctplib/libusrsctp.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Logging next yaml tile to /src/fuzzerLogFile-0-Mhh2AaSySL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment.o Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -jr fuzzer_fragment_seed_corpus.zip CORPUS_FRAGMENT/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-006 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-007 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-004 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0002 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0002 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-008 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-003 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0001 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-002 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0004 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-002 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0004 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-001 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0003 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-004 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0001 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-005 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-data-0005 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-005 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-003 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0005 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sackfile-001 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: nrsackfile-006 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fragment-idata-0003 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzzer_fragment_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 40% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 62 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1593 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20218 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:01  |▌ | 30kB 2.7MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 22.3MB/s eta 0:00:01  |▌ | 20kB 30.1MB/s eta 0:00:01  |▉ | 30kB 37.1MB/s eta 0:00:01  |█ | 40kB 42.4MB/s eta 0:00:01  |█▎ | 51kB 45.8MB/s eta 0:00:01  |█▋ | 61kB 49.5MB/s eta 0:00:01  |█▉ | 71kB 52.1MB/s eta 0:00:01  |██ | 81kB 54.0MB/s eta 0:00:01  |██▍ | 92kB 55.4MB/s eta 0:00:01  |██▋ | 102kB 56.6MB/s eta 0:00:01  |██▉ | 112kB 56.6MB/s eta 0:00:01  |███▏ | 122kB 56.6MB/s eta 0:00:01  |███▍ | 133kB 56.6MB/s eta 0:00:01  |███▋ | 143kB 56.6MB/s eta 0:00:01  |████ | 153kB 56.6MB/s eta 0:00:01  |████▏ | 163kB 56.6MB/s eta 0:00:01  |████▍ | 174kB 56.6MB/s eta 0:00:01  |████▊ | 184kB 56.6MB/s eta 0:00:01  |█████ | 194kB 56.6MB/s eta 0:00:01  |█████▏ | 204kB 56.6MB/s eta 0:00:01  |█████▌ | 215kB 56.6MB/s eta 0:00:01  |█████▊ | 225kB 56.6MB/s eta 0:00:01  |██████ | 235kB 56.6MB/s eta 0:00:01  |██████▎ | 245kB 56.6MB/s eta 0:00:01  |██████▌ | 256kB 56.6MB/s eta 0:00:01  |██████▊ | 266kB 56.6MB/s eta 0:00:01  |███████ | 276kB 56.6MB/s eta 0:00:01  |███████▎ | 286kB 56.6MB/s eta 0:00:01  |███████▌ | 296kB 56.6MB/s eta 0:00:01  |███████▉ | 307kB 56.6MB/s eta 0:00:01  |████████ | 317kB 56.6MB/s eta 0:00:01  |████████▎ | 327kB 56.6MB/s eta 0:00:01  |████████▋ | 337kB 56.6MB/s eta 0:00:01  |████████▉ | 348kB 56.6MB/s eta 0:00:01  |█████████ | 358kB 56.6MB/s eta 0:00:01  |█████████▍ | 368kB 56.6MB/s eta 0:00:01  |█████████▋ | 378kB 56.6MB/s eta 0:00:01  |█████████▉ | 389kB 56.6MB/s eta 0:00:01  |██████████▏ | 399kB 56.6MB/s eta 0:00:01  |██████████▍ | 409kB 56.6MB/s eta 0:00:01  |██████████▋ | 419kB 56.6MB/s eta 0:00:01  |███████████ | 430kB 56.6MB/s eta 0:00:01  |███████████▏ | 440kB 56.6MB/s eta 0:00:01  |███████████▍ | 450kB 56.6MB/s eta 0:00:01  |███████████▊ | 460kB 56.6MB/s eta 0:00:01  |████████████ | 471kB 56.6MB/s eta 0:00:01  |████████████▏ | 481kB 56.6MB/s eta 0:00:01  |████████████▌ | 491kB 56.6MB/s eta 0:00:01  |████████████▊ | 501kB 56.6MB/s eta 0:00:01  |█████████████ | 512kB 56.6MB/s eta 0:00:01  |█████████████▎ | 522kB 56.6MB/s eta 0:00:01  |█████████████▌ | 532kB 56.6MB/s eta 0:00:01  |█████████████▊ | 542kB 56.6MB/s eta 0:00:01  |██████████████ | 552kB 56.6MB/s eta 0:00:01  |██████████████▎ | 563kB 56.6MB/s eta 0:00:01  |██████████████▌ | 573kB 56.6MB/s eta 0:00:01  |██████████████▉ | 583kB 56.6MB/s eta 0:00:01  |███████████████ | 593kB 56.6MB/s eta 0:00:01  |███████████████▎ | 604kB 56.6MB/s eta 0:00:01  |███████████████▋ | 614kB 56.6MB/s eta 0:00:01  |███████████████▉ | 624kB 56.6MB/s eta 0:00:01  |████████████████ | 634kB 56.6MB/s eta 0:00:01  |████████████████▍ | 645kB 56.6MB/s eta 0:00:01  |████████████████▋ | 655kB 56.6MB/s eta 0:00:01  |████████████████▉ | 665kB 56.6MB/s eta 0:00:01  |█████████████████▏ | 675kB 56.6MB/s eta 0:00:01  |█████████████████▍ | 686kB 56.6MB/s eta 0:00:01  |█████████████████▋ | 696kB 56.6MB/s eta 0:00:01  |██████████████████ | 706kB 56.6MB/s eta 0:00:01  |██████████████████▏ | 716kB 56.6MB/s eta 0:00:01  |██████████████████▍ | 727kB 56.6MB/s eta 0:00:01  |██████████████████▊ | 737kB 56.6MB/s eta 0:00:01  |███████████████████ | 747kB 56.6MB/s eta 0:00:01  |███████████████████▏ | 757kB 56.6MB/s eta 0:00:01  |███████████████████▌ | 768kB 56.6MB/s eta 0:00:01  |███████████████████▊ | 778kB 56.6MB/s eta 0:00:01  |████████████████████ | 788kB 56.6MB/s eta 0:00:01  |████████████████████▎ | 798kB 56.6MB/s eta 0:00:01  |████████████████████▌ | 808kB 56.6MB/s eta 0:00:01  |████████████████████▊ | 819kB 56.6MB/s eta 0:00:01  |█████████████████████ | 829kB 56.6MB/s eta 0:00:01  |█████████████████████▎ | 839kB 56.6MB/s eta 0:00:01  |█████████████████████▌ | 849kB 56.6MB/s eta 0:00:01  |█████████████████████▉ | 860kB 56.6MB/s eta 0:00:01  |██████████████████████ | 870kB 56.6MB/s eta 0:00:01  |██████████████████████▎ | 880kB 56.6MB/s eta 0:00:01  |██████████████████████▋ | 890kB 56.6MB/s eta 0:00:01  |██████████████████████▉ | 901kB 56.6MB/s eta 0:00:01  |███████████████████████ | 911kB 56.6MB/s eta 0:00:01  |███████████████████████▍ | 921kB 56.6MB/s eta 0:00:01  |███████████████████████▋ | 931kB 56.6MB/s eta 0:00:01  |███████████████████████▉ | 942kB 56.6MB/s eta 0:00:01  |████████████████████████▏ | 952kB 56.6MB/s eta 0:00:01  |████████████████████████▍ | 962kB 56.6MB/s eta 0:00:01  |████████████████████████▋ | 972kB 56.6MB/s eta 0:00:01  |█████████████████████████ | 983kB 56.6MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 56.6MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 56.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 56.6MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 56.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 56.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 56.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 56.6MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 56.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 56.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 56.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 56.6MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 56.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 56.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 56.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 56.6MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 56.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 56.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 56.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 56.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 56.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 56.6MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 56.6MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 56.6MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 56.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 56.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 56.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 56.6MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 56.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 35.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 49.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 82.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 78.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data' and '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data' and '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data' and '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data' and '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.yaml' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.yaml' and '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.yaml' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.yaml' and '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.yaml' and '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.yaml' and '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.046 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.046 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.046 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.046 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.046 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.149 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gibvdw8xfI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pjnkGK98Hh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.538 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mhh2AaSySL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.539 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_connect', 'fuzzer_log_file': 'fuzzerLogFile-0-Gibvdw8xfI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_listen', 'fuzzer_log_file': 'fuzzerLogFile-0-pjnkGK98Hh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzer_fragment', 'fuzzer_log_file': 'fuzzerLogFile-0-Mhh2AaSySL'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.541 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.767 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.767 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i3HmniDOUo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p0wyiytGj9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w4jCANFLvB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:22.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.213 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.214 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.219 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.298 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-w4jCANFLvB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.303 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p0wyiytGj9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:33.323 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i3HmniDOUo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:34.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:35.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:35.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:44.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:44.771 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:45.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:45.277 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:45.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:46.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.223 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gibvdw8xfI.data with fuzzerLogFile-0-Gibvdw8xfI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mhh2AaSySL.data with fuzzerLogFile-0-Mhh2AaSySL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pjnkGK98Hh.data with fuzzerLogFile-0-pjnkGK98Hh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.226 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.252 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.259 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.267 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.274 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.282 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.289 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.297 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.301 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.302 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.304 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.309 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.309 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.310 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.311 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.317 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.317 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.318 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.318 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.319 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.319 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_connect.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.323 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.324 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.327 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.328 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.331 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.331 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.332 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.333 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.334 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.339 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.339 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.340 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.341 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.345 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.346 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.348 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.349 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.354 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.355 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.355 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.355 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.365 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/usrsctp/fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.366 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzer_fragment.covreport', '/src/inspector/fuzzer_connect.covreport', '/src/inspector/fuzzer_listen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_fragment.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.598 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.608 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.608 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.609 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:53.612 INFO fuzzer_profile - accummulate_profile: fuzzer_listen: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.460 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.471 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.472 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.472 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.475 INFO fuzzer_profile - accummulate_profile: fuzzer_fragment: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_connect.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 770| | /* treat like a case where the cookie expired i.e.: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:55.142 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:55.153 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:55.154 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:55.155 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:55.158 INFO fuzzer_profile - accummulate_profile: fuzzer_connect: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:56.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:57.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzer_listen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.490 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.501 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.502 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.502 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.505 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_fragment.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.506 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.516 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.516 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.517 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.519 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.546 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.551 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.557 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.558 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.558 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.559 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.561 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.564 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.565 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.565 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.568 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.569 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.569 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_connect.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.569 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:04:58.572 INFO fuzzer_profile - accummulate_profile: /src/usrsctp/fuzzer/fuzzer_listen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.315 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.316 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.316 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.317 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.318 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.914 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.949 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:63:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:64:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:65:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.950 INFO project_profile - __init__: Line numbers are different in the same function: conn_output:66:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:108:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:109:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:111:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:117:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:118:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:119:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:120:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:122:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: initialize_fuzzer:123:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:52:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:53:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:54:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:56:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:57:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:58:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:59:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:60:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:61:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:62:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:63:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:64:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.962 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:65:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:66:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:67:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:69:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:70:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:74:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:75:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:76:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:78:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:80:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:81:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:82:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:84:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:85:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: handle_upcall:86:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:50:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.963 INFO project_profile - __init__: Line numbers are different in the same function: dump_packet:59:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.978 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2681:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.978 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2686:2691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.996 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2687:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.996 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2688:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.996 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2689:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.996 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2690:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:08.996 INFO project_profile - __init__: Line numbers are different in the same function: sctp_timer_start:2691:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:09.124 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:09.124 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:09.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:09.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer_listen/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:09.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:11.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:11.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:11.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:12.506 INFO analysis - overlay_calltree_with_coverage: [+] found 154 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:12.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:12.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer_fragment/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:12.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:14.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:14.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:14.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:16.314 INFO analysis - overlay_calltree_with_coverage: [+] found 408 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:16.330 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:16.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer_connect/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:16.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:18.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:18.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:18.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:20.380 INFO analysis - overlay_calltree_with_coverage: [+] found 535 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:20.410 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:20.410 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer/fuzzer_fragment.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:20.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:23.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:23.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:23.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:24.459 INFO analysis - overlay_calltree_with_coverage: [+] found 536 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:24.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:24.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer/fuzzer_listen.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:24.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:26.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:26.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:26.881 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:28.284 INFO analysis - overlay_calltree_with_coverage: [+] found 536 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:28.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:28.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer/fuzzer_connect.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:28.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:30.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:30.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:30.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:32.362 INFO analysis - overlay_calltree_with_coverage: [+] found 536 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:32.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:32.441 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer/fuzzer_listen.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:32.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:34.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:34.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:34.830 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:36.230 INFO analysis - overlay_calltree_with_coverage: [+] found 536 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:36.311 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:36.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports-by-target/20240907/fuzzer/fuzzer_connect.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:36.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:38.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:38.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:38.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.322 INFO analysis - overlay_calltree_with_coverage: [+] found 536 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.621 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.622 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.622 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.622 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.643 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.681 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.713 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.714 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.740 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5667 -- : 5667 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:40.806 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:46.167 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:46.455 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_listen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:46.462 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5225 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:46.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:46.760 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.036 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.037 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.060 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.117 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6592 -- : 6592 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.131 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:47.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:53.545 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fragment_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:53.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.017 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.342 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.343 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.419 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6601 -- : 6601 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:05:54.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.093 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_connect_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.098 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6131 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:00.851 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.341 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.417 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.425 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6591 -- : 6591 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:01.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.062 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_fragment.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6121 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.819 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.819 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.311 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.334 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.379 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5679 -- : 5679 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.410 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.399 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:13.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5234 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.157 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.157 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.625 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.626 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.636 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6711 -- : 6711 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.714 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:14.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.520 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:20.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.281 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.281 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.799 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.844 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5663 -- : 5663 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:21.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.917 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_listen.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:26.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5222 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:27.618 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:27.618 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.079 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.080 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.153 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6594 -- : 6594 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.168 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:28.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:32.841 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer_fuzzer_connect.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:32.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:34.783 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.297 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.297 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:35.298 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.350 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.352 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.354 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.355 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.431 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.568 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.570 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.571 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.410 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.554 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.931 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.932 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.582 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:49.585 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:03.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:03.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:03.210 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:03.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:03.214 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:18.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:18.653 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:18.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:18.817 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:18.818 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.264 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.426 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.702 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.704 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.870 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.872 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:47.873 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.499 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.502 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.503 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['userspace_shutdown', 'sctp_drain_mbufs', 'sctp_cwnd_update_rtcc_after_sack', 'sctp6_in6getaddr', 'sctp_htcp_cwnd_update_after_sack', 'm_pulldown', 'usrsctp_peeloff', 'sctp6_getpeeraddr', 'sctp_sendm'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.547 INFO html_report - create_all_function_table: Assembled a total of 899 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.568 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.719 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.719 INFO engine_input - analysis_func: Generating input for fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_lowlevel_chunk_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_alloc_chunklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_inpcb_bind_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: m_copydata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_generate_cause Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.730 INFO engine_input - analysis_func: Generating input for fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_process_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_inpcb_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_initialize_auth_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_common_input_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_notify_adaptation_layer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.738 INFO engine_input - analysis_func: Generating input for fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.747 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.755 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_iterator_thread Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.763 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.772 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_iterator_thread Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.780 INFO engine_input - analysis_func: Generating input for fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_sendv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usrsctp_setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_aloc_assoc_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_send_cookie_ack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_setopt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: soconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_handle_sack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctpconn_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sctp_findassociation_ep_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_forward_tsn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.788 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.788 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.788 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.795 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.795 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.964 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.964 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.964 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.964 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.964 INFO annotated_cfg - analysis_func: Analysing: fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:03.994 INFO annotated_cfg - analysis_func: Analysing: fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.029 INFO annotated_cfg - analysis_func: Analysing: fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.063 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.098 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.127 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.163 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.192 INFO annotated_cfg - analysis_func: Analysing: fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_listen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_fragment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_fragment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/usrsctp/reports/20240907/linux -- fuzzer/fuzzer_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.249 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.503 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.633 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:04.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.014 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.141 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:05.254 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:08.018 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:09.319 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:09.319 INFO debug_info - create_friendly_debug_types: Have to create for 186604 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.077 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.095 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.114 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.132 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.149 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.167 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.184 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.202 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.222 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.240 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.257 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.274 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.291 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.308 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.326 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.343 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.361 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.380 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.397 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.414 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.431 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.449 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.466 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.484 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.502 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.519 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.537 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.556 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.573 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.591 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.608 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.625 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.642 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:10.660 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.860 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.878 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.896 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.913 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.931 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.949 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.967 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:11.984 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.001 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.019 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.036 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.054 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.072 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.090 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.108 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.126 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.143 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.160 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.178 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.196 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.214 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.232 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.250 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.268 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.286 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.304 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.322 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.339 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.357 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.375 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.392 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.411 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.429 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.447 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.465 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.490 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.507 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.524 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.543 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:12.561 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:21.747 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_fragment.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_socket.c ------- 231 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_callout.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_crc32.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_input.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_output.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_pcb.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_peeloff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_timer.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_userspace.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/prctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_usrreq.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctputil.c ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_environment.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_mbuf.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/user_recv_thread.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/socket.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_asconf.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_auth.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_indata.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sha1.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/usrsctplib/netinet/sctp_sysctl.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_listen.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/programs/programs_helper.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/arpa/inet.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/usrsctp/fuzzer/fuzzer_connect.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.726 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.726 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.726 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.727 INFO analysis - extract_test_information: /src/usrsctp/programs/test_libmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.727 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.727 INFO analysis - extract_test_information: /src/usrsctp/programs/test_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.727 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:29.728 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:30.305 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:30.713 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:30.714 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 0.0 B/452.7 MiB] 0% Done / [0/199 files][ 0.0 B/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 2.6 MiB/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect_colormap.png [Content-Type=image/png]... Step #8: / [0/199 files][ 2.6 MiB/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 2.6 MiB/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/199 files][ 2.6 MiB/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/199 files][ 2.6 MiB/452.7 MiB] 0% Done / [1/199 files][ 2.6 MiB/452.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/199 files][ 15.2 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment.covreport [Content-Type=application/octet-stream]... Step #8: / [1/199 files][ 15.2 MiB/452.7 MiB] 3% Done / [2/199 files][ 15.5 MiB/452.7 MiB] 3% Done / [3/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [3/199 files][ 15.5 MiB/452.7 MiB] 3% Done / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen_colormap.png [Content-Type=image/png]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_listen.c_colormap.png [Content-Type=image/png]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [4/199 files][ 15.5 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 16.0 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 17.1 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 17.8 MiB/452.7 MiB] 3% Done / [4/199 files][ 18.1 MiB/452.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 19.1 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 19.9 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 20.2 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [4/199 files][ 20.4 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [4/199 files][ 20.7 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 21.2 MiB/452.7 MiB] 4% Done / [4/199 files][ 21.2 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 22.0 MiB/452.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_connect.covreport [Content-Type=application/octet-stream]... Step #8: / [4/199 files][ 22.7 MiB/452.7 MiB] 5% Done / [5/199 files][ 22.7 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 23.2 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 23.5 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/199 files][ 24.4 MiB/452.7 MiB] 5% Done / [6/199 files][ 24.4 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/199 files][ 24.6 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/199 files][ 25.1 MiB/452.7 MiB] 5% Done / [6/199 files][ 25.1 MiB/452.7 MiB] 5% Done / [7/199 files][ 25.4 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [7/199 files][ 25.6 MiB/452.7 MiB] 5% Done / [7/199 files][ 25.6 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [7/199 files][ 25.9 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/199 files][ 26.4 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/199 files][ 26.7 MiB/452.7 MiB] 5% Done / [7/199 files][ 26.7 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/199 files][ 26.9 MiB/452.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [7/199 files][ 27.5 MiB/452.7 MiB] 6% Done / [8/199 files][ 27.5 MiB/452.7 MiB] 6% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 27.5 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [8/199 files][ 27.7 MiB/452.7 MiB] 6% Done - [8/199 files][ 27.7 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 28.2 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 28.5 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 29.0 MiB/452.7 MiB] 6% Done - [8/199 files][ 29.0 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_connect.c_colormap.png [Content-Type=image/png]... Step #8: - [8/199 files][ 29.0 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9j2SEf3VhP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 29.3 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [8/199 files][ 30.0 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 30.3 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 30.3 MiB/452.7 MiB] 6% Done - [8/199 files][ 30.3 MiB/452.7 MiB] 6% Done - [8/199 files][ 30.6 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 30.6 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 30.8 MiB/452.7 MiB] 6% Done - [8/199 files][ 30.8 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 31.6 MiB/452.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 31.8 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 32.6 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 32.9 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fuzzer_fragment.c_colormap.png [Content-Type=image/png]... Step #8: - [8/199 files][ 32.9 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0wyiytGj9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 33.4 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 33.6 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 33.9 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 34.2 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 34.4 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 36.0 MiB/452.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 36.5 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [8/199 files][ 37.0 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 37.2 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [8/199 files][ 37.5 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [8/199 files][ 38.5 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 39.3 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_fragment_colormap.png [Content-Type=image/png]... Step #8: - [8/199 files][ 39.6 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 39.8 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i3HmniDOUo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 39.8 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [8/199 files][ 40.4 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 40.6 MiB/452.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 40.9 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [8/199 files][ 41.1 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [8/199 files][ 41.4 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [8/199 files][ 41.6 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [8/199 files][ 42.2 MiB/452.7 MiB] 9% Done - [8/199 files][ 42.2 MiB/452.7 MiB] 9% Done - [9/199 files][ 42.2 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pjnkGK98Hh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 42.2 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [9/199 files][ 42.7 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gibvdw8xfI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 42.9 MiB/452.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 46.3 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 46.8 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [9/199 files][ 46.8 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NQkLZEXKEm.data [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 47.0 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w4jCANFLvB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 47.3 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_listen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_listen.covreport [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 47.6 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [9/199 files][ 47.8 MiB/452.7 MiB] 10% Done - [9/199 files][ 47.8 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mhh2AaSySL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 48.1 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_fragment.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 48.3 MiB/452.7 MiB] 10% Done - [9/199 files][ 48.3 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/199 files][ 48.6 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 49.1 MiB/452.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_recv_thread.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 49.9 MiB/452.7 MiB] 11% Done - [9/199 files][ 49.9 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_inpcb.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 50.1 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/test_libmgmt.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 50.1 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_environment.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 50.4 MiB/452.7 MiB] 11% Done - [9/199 files][ 50.4 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/fuzzer/fuzzer_connect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_route.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 50.7 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/programs/programs_helper.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 50.7 MiB/452.7 MiB] 11% Done - [9/199 files][ 50.7 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_malloc.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 51.2 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 51.4 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctputil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socketvar.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 52.0 MiB/452.7 MiB] 11% Done - [9/199 files][ 52.0 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_mbuf.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 52.2 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_input.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 52.7 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_cc_functions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet6/sctp6_usrreq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_os_userspace.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 53.0 MiB/452.7 MiB] 11% Done - [9/199 files][ 53.0 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_bsd_addr.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 53.0 MiB/452.7 MiB] 11% Done - [9/199 files][ 53.2 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_pcb.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 53.8 MiB/452.7 MiB] 11% Done - [9/199 files][ 53.8 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_peeloff.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 54.0 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_uio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_header.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 54.3 MiB/452.7 MiB] 11% Done - [9/199 files][ 54.3 MiB/452.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_indata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 54.5 MiB/452.7 MiB] 12% Done - [9/199 files][ 54.5 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_usrreq.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 54.8 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 54.8 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 55.3 MiB/452.7 MiB] 12% Done - [9/199 files][ 55.6 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 55.6 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_structs.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 56.1 MiB/452.7 MiB] 12% Done - [9/199 files][ 56.1 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_userspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sha1.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 56.3 MiB/452.7 MiB] 12% Done - [9/199 files][ 56.3 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_sysctl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 56.6 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_ss_functions.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 56.6 MiB/452.7 MiB] 12% Done - [9/199 files][ 56.6 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_auth.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 56.8 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 57.1 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_callout.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 57.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_timer.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 57.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 57.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_asconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_ip6_var.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 57.6 MiB/452.7 MiB] 12% Done - [9/199 files][ 57.6 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 57.9 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/usrsctp.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 58.1 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 58.1 MiB/452.7 MiB] 12% Done - [9/199 files][ 58.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/netinet/sctp_output.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 58.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/usrsctp/usrsctplib/user_socket.c [Content-Type=text/x-csrc]... Step #8: - [9/199 files][ 58.4 MiB/452.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 59.2 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 59.4 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 59.9 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 60.2 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 60.5 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/icmp6.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 60.5 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/inet.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 60.5 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/ip6.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 60.5 MiB/452.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/udp.h [Content-Type=text/x-chdr]... Step #8: - [9/199 files][ 61.1 MiB/452.7 MiB] 13% Done - [10/199 files][ 72.5 MiB/452.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [10/199 files][ 73.2 MiB/452.7 MiB] 16% Done - [11/199 files][ 75.3 MiB/452.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [11/199 files][ 78.9 MiB/452.7 MiB] 17% Done - [12/199 files][ 80.2 MiB/452.7 MiB] 17% Done - [13/199 files][ 80.2 MiB/452.7 MiB] 17% Done - [14/199 files][ 80.2 MiB/452.7 MiB] 17% Done - [15/199 files][ 81.2 MiB/452.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [15/199 files][ 82.3 MiB/452.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [15/199 files][ 86.2 MiB/452.7 MiB] 19% Done - [15/199 files][ 86.7 MiB/452.7 MiB] 19% Done - [16/199 files][ 89.6 MiB/452.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [16/199 files][ 94.0 MiB/452.7 MiB] 20% Done - [17/199 files][117.6 MiB/452.7 MiB] 25% Done - [18/199 files][117.6 MiB/452.7 MiB] 25% Done - [19/199 files][117.6 MiB/452.7 MiB] 25% Done - [20/199 files][120.2 MiB/452.7 MiB] 26% Done - [21/199 files][121.5 MiB/452.7 MiB] 26% Done - [22/199 files][121.5 MiB/452.7 MiB] 26% Done - [23/199 files][121.5 MiB/452.7 MiB] 26% Done - [24/199 files][122.3 MiB/452.7 MiB] 27% Done - [25/199 files][122.3 MiB/452.7 MiB] 27% Done - [26/199 files][122.3 MiB/452.7 MiB] 27% Done - [27/199 files][123.6 MiB/452.7 MiB] 27% Done - [28/199 files][126.0 MiB/452.7 MiB] 27% Done - [29/199 files][126.0 MiB/452.7 MiB] 27% Done - [30/199 files][126.2 MiB/452.7 MiB] 27% Done - [31/199 files][126.2 MiB/452.7 MiB] 27% Done - [32/199 files][127.5 MiB/452.7 MiB] 28% Done - [33/199 files][127.5 MiB/452.7 MiB] 28% Done - [34/199 files][127.8 MiB/452.7 MiB] 28% Done \ \ [35/199 files][128.8 MiB/452.7 MiB] 28% Done \ [36/199 files][128.8 MiB/452.7 MiB] 28% Done \ [37/199 files][128.8 MiB/452.7 MiB] 28% Done \ [38/199 files][128.8 MiB/452.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/in.h [Content-Type=text/x-chdr]... Step #8: \ [39/199 files][129.3 MiB/452.7 MiB] 28% Done \ [39/199 files][130.0 MiB/452.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [39/199 files][131.8 MiB/452.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: \ [39/199 files][132.9 MiB/452.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [39/199 files][134.6 MiB/452.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [39/199 files][134.6 MiB/452.7 MiB] 29% Done \ [40/199 files][135.0 MiB/452.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [40/199 files][136.0 MiB/452.7 MiB] 30% Done \ [41/199 files][136.3 MiB/452.7 MiB] 30% Done \ [42/199 files][136.3 MiB/452.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [42/199 files][137.4 MiB/452.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [42/199 files][139.4 MiB/452.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [42/199 files][145.4 MiB/452.7 MiB] 32% Done \ [43/199 files][147.7 MiB/452.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [43/199 files][149.2 MiB/452.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: \ [43/199 files][149.7 MiB/452.7 MiB] 33% Done \ [44/199 files][150.5 MiB/452.7 MiB] 33% Done \ [45/199 files][150.5 MiB/452.7 MiB] 33% Done \ [46/199 files][150.5 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/prctl.h [Content-Type=text/x-chdr]... Step #8: \ [47/199 files][150.5 MiB/452.7 MiB] 33% Done \ [48/199 files][150.7 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [48/199 files][150.7 MiB/452.7 MiB] 33% Done \ [48/199 files][151.2 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: \ [48/199 files][152.6 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [48/199 files][152.8 MiB/452.7 MiB] 33% Done \ [49/199 files][153.1 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [49/199 files][153.3 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [49/199 files][153.6 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [49/199 files][153.6 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: \ [49/199 files][153.6 MiB/452.7 MiB] 33% Done \ [50/199 files][153.6 MiB/452.7 MiB] 33% Done \ [51/199 files][153.6 MiB/452.7 MiB] 33% Done \ [52/199 files][153.6 MiB/452.7 MiB] 33% Done \ [52/199 files][153.6 MiB/452.7 MiB] 33% Done \ [53/199 files][153.6 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [54/199 files][153.6 MiB/452.7 MiB] 33% Done \ [55/199 files][153.6 MiB/452.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [55/199 files][154.1 MiB/452.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [55/199 files][154.4 MiB/452.7 MiB] 34% Done \ [56/199 files][154.6 MiB/452.7 MiB] 34% Done \ [57/199 files][154.9 MiB/452.7 MiB] 34% Done \ [57/199 files][154.9 MiB/452.7 MiB] 34% Done \ [57/199 files][155.2 MiB/452.7 MiB] 34% Done \ [58/199 files][156.6 MiB/452.7 MiB] 34% Done \ [59/199 files][157.4 MiB/452.7 MiB] 34% Done \ [60/199 files][157.4 MiB/452.7 MiB] 34% Done \ [61/199 files][157.4 MiB/452.7 MiB] 34% Done \ [62/199 files][157.6 MiB/452.7 MiB] 34% Done \ [63/199 files][157.6 MiB/452.7 MiB] 34% Done \ [64/199 files][157.9 MiB/452.7 MiB] 34% Done \ [65/199 files][159.2 MiB/452.7 MiB] 35% Done \ [66/199 files][159.2 MiB/452.7 MiB] 35% Done \ [67/199 files][159.2 MiB/452.7 MiB] 35% Done \ [68/199 files][159.2 MiB/452.7 MiB] 35% Done \ [69/199 files][159.4 MiB/452.7 MiB] 35% Done \ [70/199 files][160.2 MiB/452.7 MiB] 35% Done \ [71/199 files][161.0 MiB/452.7 MiB] 35% Done \ [72/199 files][161.2 MiB/452.7 MiB] 35% Done \ [73/199 files][162.0 MiB/452.7 MiB] 35% Done \ [74/199 files][162.3 MiB/452.7 MiB] 35% Done \ [75/199 files][165.1 MiB/452.7 MiB] 36% Done \ [76/199 files][165.4 MiB/452.7 MiB] 36% Done \ [77/199 files][165.6 MiB/452.7 MiB] 36% Done \ [78/199 files][166.4 MiB/452.7 MiB] 36% Done \ [79/199 files][166.7 MiB/452.7 MiB] 36% Done \ [80/199 files][166.7 MiB/452.7 MiB] 36% Done \ [81/199 files][168.1 MiB/452.7 MiB] 37% Done \ [82/199 files][168.1 MiB/452.7 MiB] 37% Done \ [83/199 files][168.9 MiB/452.7 MiB] 37% Done \ [84/199 files][169.1 MiB/452.7 MiB] 37% Done \ [85/199 files][170.4 MiB/452.7 MiB] 37% Done \ [86/199 files][173.0 MiB/452.7 MiB] 38% Done \ [87/199 files][173.0 MiB/452.7 MiB] 38% Done \ [88/199 files][173.3 MiB/452.7 MiB] 38% Done \ [89/199 files][173.3 MiB/452.7 MiB] 38% Done \ [90/199 files][173.3 MiB/452.7 MiB] 38% Done \ [91/199 files][173.5 MiB/452.7 MiB] 38% Done \ [92/199 files][174.4 MiB/452.7 MiB] 38% Done \ [93/199 files][175.1 MiB/452.7 MiB] 38% Done \ [94/199 files][178.2 MiB/452.7 MiB] 39% Done \ [95/199 files][179.0 MiB/452.7 MiB] 39% Done \ [96/199 files][179.0 MiB/452.7 MiB] 39% Done \ [97/199 files][179.0 MiB/452.7 MiB] 39% Done \ [98/199 files][180.5 MiB/452.7 MiB] 39% Done \ [99/199 files][181.8 MiB/452.7 MiB] 40% Done \ [100/199 files][188.4 MiB/452.7 MiB] 41% Done \ [101/199 files][190.5 MiB/452.7 MiB] 42% Done \ [102/199 files][190.8 MiB/452.7 MiB] 42% Done \ [103/199 files][190.8 MiB/452.7 MiB] 42% Done \ [104/199 files][191.3 MiB/452.7 MiB] 42% Done \ [105/199 files][196.6 MiB/452.7 MiB] 43% Done \ [106/199 files][196.8 MiB/452.7 MiB] 43% Done \ [107/199 files][201.2 MiB/452.7 MiB] 44% Done \ [108/199 files][207.5 MiB/452.7 MiB] 45% Done \ [109/199 files][207.5 MiB/452.7 MiB] 45% Done \ [110/199 files][208.2 MiB/452.7 MiB] 45% Done \ [111/199 files][216.8 MiB/452.7 MiB] 47% Done \ [112/199 files][221.4 MiB/452.7 MiB] 48% Done \ [113/199 files][221.7 MiB/452.7 MiB] 48% Done \ [114/199 files][237.9 MiB/452.7 MiB] 52% Done \ [115/199 files][238.2 MiB/452.7 MiB] 52% Done | | [116/199 files][241.1 MiB/452.7 MiB] 53% Done | [117/199 files][255.6 MiB/452.7 MiB] 56% Done | [118/199 files][256.4 MiB/452.7 MiB] 56% Done | [119/199 files][256.4 MiB/452.7 MiB] 56% Done | [120/199 files][256.4 MiB/452.7 MiB] 56% Done | [121/199 files][256.4 MiB/452.7 MiB] 56% Done | [122/199 files][264.1 MiB/452.7 MiB] 58% Done | [123/199 files][276.4 MiB/452.7 MiB] 61% Done | [124/199 files][276.4 MiB/452.7 MiB] 61% Done | [125/199 files][276.4 MiB/452.7 MiB] 61% Done | [126/199 files][276.4 MiB/452.7 MiB] 61% Done | [127/199 files][276.4 MiB/452.7 MiB] 61% Done | [128/199 files][279.8 MiB/452.7 MiB] 61% Done | [129/199 files][281.6 MiB/452.7 MiB] 62% Done | [130/199 files][281.6 MiB/452.7 MiB] 62% Done | [131/199 files][283.6 MiB/452.7 MiB] 62% Done | [132/199 files][286.3 MiB/452.7 MiB] 63% Done | [133/199 files][300.8 MiB/452.7 MiB] 66% Done | [134/199 files][300.8 MiB/452.7 MiB] 66% Done | [135/199 files][300.8 MiB/452.7 MiB] 66% Done | [136/199 files][300.8 MiB/452.7 MiB] 66% Done | [137/199 files][301.6 MiB/452.7 MiB] 66% Done | [138/199 files][303.6 MiB/452.7 MiB] 67% Done | [139/199 files][304.6 MiB/452.7 MiB] 67% Done | [140/199 files][305.9 MiB/452.7 MiB] 67% Done | [141/199 files][309.3 MiB/452.7 MiB] 68% Done | [142/199 files][309.3 MiB/452.7 MiB] 68% Done | [143/199 files][325.1 MiB/452.7 MiB] 71% Done | [144/199 files][325.1 MiB/452.7 MiB] 71% Done | [145/199 files][328.2 MiB/452.7 MiB] 72% Done | [146/199 files][346.3 MiB/452.7 MiB] 76% Done | [147/199 files][346.3 MiB/452.7 MiB] 76% Done | [148/199 files][346.6 MiB/452.7 MiB] 76% Done | [149/199 files][347.1 MiB/452.7 MiB] 76% Done | [150/199 files][350.2 MiB/452.7 MiB] 77% Done | [151/199 files][360.7 MiB/452.7 MiB] 79% Done | [152/199 files][364.8 MiB/452.7 MiB] 80% Done | [153/199 files][364.8 MiB/452.7 MiB] 80% Done | [154/199 files][364.8 MiB/452.7 MiB] 80% Done | [155/199 files][365.0 MiB/452.7 MiB] 80% Done | [156/199 files][365.0 MiB/452.7 MiB] 80% Done | [157/199 files][365.5 MiB/452.7 MiB] 80% Done | [158/199 files][366.0 MiB/452.7 MiB] 80% Done | [159/199 files][368.9 MiB/452.7 MiB] 81% Done | [160/199 files][369.1 MiB/452.7 MiB] 81% Done | [161/199 files][370.2 MiB/452.7 MiB] 81% Done | [162/199 files][373.8 MiB/452.7 MiB] 82% Done | [163/199 files][374.8 MiB/452.7 MiB] 82% Done | [164/199 files][376.6 MiB/452.7 MiB] 83% Done | [165/199 files][381.6 MiB/452.7 MiB] 84% Done | [166/199 files][382.4 MiB/452.7 MiB] 84% Done | [167/199 files][387.9 MiB/452.7 MiB] 85% Done | [168/199 files][387.9 MiB/452.7 MiB] 85% Done | [169/199 files][389.1 MiB/452.7 MiB] 85% Done | [170/199 files][393.3 MiB/452.7 MiB] 86% Done | [171/199 files][402.2 MiB/452.7 MiB] 88% Done | [172/199 files][402.2 MiB/452.7 MiB] 88% Done | [173/199 files][402.4 MiB/452.7 MiB] 88% Done | [174/199 files][403.2 MiB/452.7 MiB] 89% Done | [175/199 files][403.7 MiB/452.7 MiB] 89% Done | [176/199 files][408.4 MiB/452.7 MiB] 90% Done / / [177/199 files][421.4 MiB/452.7 MiB] 93% Done / [178/199 files][421.4 MiB/452.7 MiB] 93% Done / [179/199 files][421.4 MiB/452.7 MiB] 93% Done / [180/199 files][425.5 MiB/452.7 MiB] 94% Done / [181/199 files][425.5 MiB/452.7 MiB] 94% Done / [182/199 files][430.6 MiB/452.7 MiB] 95% Done / [183/199 files][430.6 MiB/452.7 MiB] 95% Done / [184/199 files][431.6 MiB/452.7 MiB] 95% Done / [185/199 files][437.4 MiB/452.7 MiB] 96% Done / [186/199 files][437.4 MiB/452.7 MiB] 96% Done / [187/199 files][437.4 MiB/452.7 MiB] 96% Done / [188/199 files][443.1 MiB/452.7 MiB] 97% Done / [189/199 files][443.1 MiB/452.7 MiB] 97% Done / [190/199 files][443.1 MiB/452.7 MiB] 97% Done / [191/199 files][443.1 MiB/452.7 MiB] 97% Done / [192/199 files][444.8 MiB/452.7 MiB] 98% Done / [193/199 files][444.8 MiB/452.7 MiB] 98% Done / [194/199 files][444.8 MiB/452.7 MiB] 98% Done / [195/199 files][450.2 MiB/452.7 MiB] 99% Done / [196/199 files][450.7 MiB/452.7 MiB] 99% Done / [197/199 files][450.7 MiB/452.7 MiB] 99% Done / [198/199 files][452.7 MiB/452.7 MiB] 99% Done / [199/199 files][452.7 MiB/452.7 MiB] 100% Done Step #8: Operation completed over 199 objects/452.7 MiB. Finished Step #8 PUSH DONE