starting build "1011fd6c-7db1-4aef-9356-bcb96d34a3e2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 3a481577d847: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 02f8efad8f50: Waiting Step #0: 28566da519a3: Waiting Step #0: f3782083e707: Waiting Step #0: 02e0277e47bf: Waiting Step #0: 25bfc694e164: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: c212a817cc33: Download complete Step #0: 7ecc98ac7332: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qubes-os/textcov_reports/20240226/db-daemon_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/123.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/qubes-os/textcov_reports/20240226/input-proxy-receiver_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/123.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/qubes-os/textcov_reports/20240226/qrexec_daemon_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/123.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/qubes-os/textcov_reports/20240226/qrexec_remote_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/123.6 KiB] 0% Done Copying gs://oss-fuzz-coverage/qubes-os/textcov_reports/20240226/qubesrpc_parse_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/123.6 KiB] 0% Done / [1/5 files][ 57.0 KiB/123.6 KiB] 46% Done / [2/5 files][ 57.0 KiB/123.6 KiB] 46% Done / [3/5 files][ 87.9 KiB/123.6 KiB] 71% Done / [4/5 files][ 87.9 KiB/123.6 KiB] 71% Done / [5/5 files][123.6 KiB/123.6 KiB] 100% Done Step #1: Operation completed over 5 objects/123.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 132 Step #2: -rw-r--r-- 1 root root 9690 Feb 26 10:14 db-daemon_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 48644 Feb 26 10:14 input-proxy-receiver_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 22284 Feb 26 10:14 qrexec_remote_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 9351 Feb 26 10:14 qubesrpc_parse_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 36653 Feb 26 10:14 qrexec_daemon_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 617b048e23a4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 3297ed637813: Waiting Step #4: 7aac19434694: Waiting Step #4: 69e7900851dc: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 479dcd71002b: Waiting Step #4: c2201cf2d597: Waiting Step #4: 2b5984ee5027: Waiting Step #4: a205f2600ab4: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 8698a95b0cf1: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: d9a668348f93: Pull complete Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 6f40f724b597: Pull complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/7 : RUN apt-get update && apt-get -y install build-essential automake libtool git python libsystemd-dev Step #4: ---> Running in 1aa82806dfbe Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Fetched 4638 kB in 2s (2555 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #4: The following additional packages will be installed: Step #4: autoconf autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 m4 Step #4: mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python2-doc python-tk python2.7-doc Step #4: binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #4: libsigsegv2 libsystemd-dev libtool m4 mime-support python-is-python2 python2 Step #4: python2-minimal python2.7 python2.7-minimal Step #4: 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 5866 kB of archives. Step #4: After this operation, 30.4 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.3 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.3 [1280 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.3 [1888 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.3 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.23 [246 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 5866 kB in 3s (2216 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.3_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.3) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.3) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.3) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libsystemd-dev:amd64. Step #4: Preparing to unpack .../11-libsystemd-dev_245.4-4ubuntu3.23_amd64.deb ... Step #4: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../12-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../13-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.3) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.23) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.3) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 1aa82806dfbe Step #4: ---> 320935260e98 Step #4: Step 3/7 : WORKDIR qubes-os Step #4: ---> Running in 82bf6767f6b3 Step #4: Removing intermediate container 82bf6767f6b3 Step #4: ---> babdd8aacd65 Step #4: Step 4/7 : RUN git clone --single-branch https://github.com/QubesOS/qubes-app-linux-input-proxy $SRC/qubes-os/app-linux-input-proxy Step #4: ---> Running in 4a1b941868ba Step #4: Cloning into '/src/qubes-os/app-linux-input-proxy'... Step #4: Removing intermediate container 4a1b941868ba Step #4: ---> 474363361e09 Step #4: Step 5/7 : RUN git clone --single-branch https://github.com/QubesOS/qubes-core-qubesdb $SRC/qubes-os/qubes-core-qubesdb Step #4: ---> Running in 5296154e170c Step #4: Cloning into '/src/qubes-os/qubes-core-qubesdb'... Step #4: Removing intermediate container 5296154e170c Step #4: ---> b34755422176 Step #4: Step 6/7 : RUN git clone --single-branch https://github.com/QubesOS/qubes-core-qrexec $SRC/qubes-os/qubes-core-qrexec Step #4: ---> Running in e1ef794662c7 Step #4: Cloning into '/src/qubes-os/qubes-core-qrexec'... Step #4: Removing intermediate container e1ef794662c7 Step #4: ---> 9597a1842008 Step #4: Step 7/7 : COPY build.sh *.options $SRC/ Step #4: ---> aea705947544 Step #4: Successfully built aea705947544 Step #4: Successfully tagged gcr.io/oss-fuzz/qubes-os:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qubes-os Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileWrAMdP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qubes-os/qubes-core-qrexec/.git Step #5 - "srcmap": + GIT_DIR=/src/qubes-os/qubes-core-qrexec Step #5 - "srcmap": + cd /src/qubes-os/qubes-core-qrexec Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/QubesOS/qubes-core-qrexec Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c9185638cdd78e4ba0b59546f8182c1ca86dde44 Step #5 - "srcmap": + jq_inplace /tmp/fileWrAMdP '."/src/qubes-os/qubes-core-qrexec" = { type: "git", url: "https://github.com/QubesOS/qubes-core-qrexec", rev: "c9185638cdd78e4ba0b59546f8182c1ca86dde44" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file8s3Y8c Step #5 - "srcmap": + cat /tmp/fileWrAMdP Step #5 - "srcmap": + jq '."/src/qubes-os/qubes-core-qrexec" = { type: "git", url: "https://github.com/QubesOS/qubes-core-qrexec", rev: "c9185638cdd78e4ba0b59546f8182c1ca86dde44" }' Step #5 - "srcmap": + mv /tmp/file8s3Y8c /tmp/fileWrAMdP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qubes-os/qubes-core-qubesdb/.git Step #5 - "srcmap": + GIT_DIR=/src/qubes-os/qubes-core-qubesdb Step #5 - "srcmap": + cd /src/qubes-os/qubes-core-qubesdb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/QubesOS/qubes-core-qubesdb Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a99f9d52272de34accf3ba53bea90eac9f126a2c Step #5 - "srcmap": + jq_inplace /tmp/fileWrAMdP '."/src/qubes-os/qubes-core-qubesdb" = { type: "git", url: "https://github.com/QubesOS/qubes-core-qubesdb", rev: "a99f9d52272de34accf3ba53bea90eac9f126a2c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filewYMJcJ Step #5 - "srcmap": + cat /tmp/fileWrAMdP Step #5 - "srcmap": + jq '."/src/qubes-os/qubes-core-qubesdb" = { type: "git", url: "https://github.com/QubesOS/qubes-core-qubesdb", rev: "a99f9d52272de34accf3ba53bea90eac9f126a2c" }' Step #5 - "srcmap": + mv /tmp/filewYMJcJ /tmp/fileWrAMdP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qubes-os/app-linux-input-proxy/.git Step #5 - "srcmap": + GIT_DIR=/src/qubes-os/app-linux-input-proxy Step #5 - "srcmap": + cd /src/qubes-os/app-linux-input-proxy Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/QubesOS/qubes-app-linux-input-proxy Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ed6bdeb35160cfe05001a222b155bfa952ec609b Step #5 - "srcmap": + jq_inplace /tmp/fileWrAMdP '."/src/qubes-os/app-linux-input-proxy" = { type: "git", url: "https://github.com/QubesOS/qubes-app-linux-input-proxy", rev: "ed6bdeb35160cfe05001a222b155bfa952ec609b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileD2UfBd Step #5 - "srcmap": + cat /tmp/fileWrAMdP Step #5 - "srcmap": + jq '."/src/qubes-os/app-linux-input-proxy" = { type: "git", url: "https://github.com/QubesOS/qubes-app-linux-input-proxy", rev: "ed6bdeb35160cfe05001a222b155bfa952ec609b" }' Step #5 - "srcmap": + mv /tmp/fileD2UfBd /tmp/fileWrAMdP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileWrAMdP Step #5 - "srcmap": + rm /tmp/fileWrAMdP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/qubes-os/qubes-core-qrexec": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/QubesOS/qubes-core-qrexec", Step #5 - "srcmap": "rev": "c9185638cdd78e4ba0b59546f8182c1ca86dde44" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qubes-os/qubes-core-qubesdb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/QubesOS/qubes-core-qubesdb", Step #5 - "srcmap": "rev": "a99f9d52272de34accf3ba53bea90eac9f126a2c" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qubes-os/app-linux-input-proxy": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/QubesOS/qubes-app-linux-input-proxy", Step #5 - "srcmap": "rev": "ed6bdeb35160cfe05001a222b155bfa952ec609b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' undefined ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/qubes-os/app-linux-input-proxy Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/qubes-os/app-linux-input-proxy/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../src -o common.o -c ../src/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../src -o input-proxy-receiver.o -c ../src/input-proxy-receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../src -c -o input-proxy-receiver_fuzzer.o input-proxy-receiver_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o input-proxy-receiver_fuzzer common.o input-proxy-receiver.o input-proxy-receiver_fuzzer.o -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-LYnbWfS71L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf seed-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p seed-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": for descr in seed-corpus-in/descriptor*.bin; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": for events in seed-corpus-in/events*.bin; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat $descr $events > seed-corpus/$(basename $descr)-$(basename $events); \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": zip -q -r input-proxy-receiver_fuzzer_seed_corpus.zip seed-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/qubes-os/app-linux-input-proxy/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/input-proxy-receiver_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/input-proxy-receiver_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/input-proxy-receiver_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/qubes-os/qubes-core-qubesdb Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/qubes-os/qubes-core-qubesdb/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": zip -q -r db-daemon_fuzzer_seed_corpus.zip seed-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -I. -I../daemon -I../include -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -o buffer.o -c ../daemon/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -I. -I../daemon -I../include -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -o db-cmds.o -c ../daemon/db-cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -I. -I../daemon -I../include -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -o db-core.o -c ../daemon/db-core.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -I. -I../daemon -I../include -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -o db-daemon.o -c ../daemon/db-daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -I. -I../daemon -I../include -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=1 -c -o db-daemon_fuzzer.o db-daemon_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o db-daemon_fuzzer buffer.o db-cmds.o db-core.o db-daemon.o db-daemon_fuzzer.o -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-RUPSV948i4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/qubes-os/qubes-core-qubesdb/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/db-daemon_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/db-daemon_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/db-daemon_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/qubes-os/qubes-core-qrexec Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/qubes-os/qubes-core-qrexec/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o fuzz.o -c fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-remote.o -c ../libqrexec/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-write-stdin.o -c ../libqrexec/write-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-ioall.o -c ../libqrexec/ioall.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-txrx-vchan.o -c ../libqrexec/txrx-vchan.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-buffer.o -c ../libqrexec/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-replace.o -c ../libqrexec/replace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-exec.o -c ../libqrexec/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-log.o -c ../libqrexec/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-unix-server.o -c ../libqrexec/unix-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o libqrexec-toml.o -c ../libqrexec/toml.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o qubesrpc_parse_fuzzer.o -c qubesrpc_parse_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o qubesrpc_parse_fuzzer qubesrpc_parse_fuzzer.o fuzz.o libqrexec-remote.o libqrexec-write-stdin.o libqrexec-ioall.o libqrexec-txrx-vchan.o libqrexec-buffer.o libqrexec-replace.o libqrexec-exec.o libqrexec-log.o libqrexec-unix-server.o libqrexec-toml.o -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-3ON3jbGPlg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o qrexec_remote_fuzzer.o -c qrexec_remote_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o qrexec_remote_fuzzer qrexec_remote_fuzzer.o fuzz.o libqrexec-remote.o libqrexec-write-stdin.o libqrexec-ioall.o libqrexec-txrx-vchan.o libqrexec-buffer.o libqrexec-replace.o libqrexec-exec.o libqrexec-log.o libqrexec-unix-server.o libqrexec-toml.o -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-hPRc1CWz4U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o qrexec_daemon_fuzzer.o -c qrexec_daemon_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -Werror -I. -I../libqrexec -std=c11 -D_GNU_SOURCE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -o daemon-qrexec-daemon.o -c ../daemon/qrexec-daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o qrexec_daemon_fuzzer qrexec_daemon_fuzzer.o fuzz.o libqrexec-remote.o libqrexec-write-stdin.o libqrexec-ioall.o libqrexec-txrx-vchan.o libqrexec-buffer.o libqrexec-replace.o libqrexec-exec.o libqrexec-log.o libqrexec-unix-server.o libqrexec-toml.o daemon-qrexec-daemon.o -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Logging next yaml tile to /src/fuzzerLogFile-0-oWX3rLHVuW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ./gen-seed-corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + DIR=qubesrpc_parse_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf qubesrpc_parse_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p qubesrpc_parse_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne 'user:ls -la' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne 'user:nogui:ls -la' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne 'user:QUBESRPC qubes.Service domX' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne 'user:QUBESRPC qubes.Service+arg domX' Step #6 - "compile-libfuzzer-introspector-x86_64": + DIR=qrexec_remote_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf qrexec_remote_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p qrexec_remote_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x90\x01\0\0\x0A\0\0\0stdin data' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x91\x01\0\0\x0B\0\0\0stdout data' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x92\x01\0\0\x0B\0\0\0stderr data' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x93\x01\0\0\x04\0\0\0\xAA\0\0\0' Step #6 - "compile-libfuzzer-introspector-x86_64": + DIR=qrexec_daemon_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf qrexec_daemon_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p qrexec_daemon_fuzzer_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x03\x11\x02\0\0\x08\0\0\0\0\0\0\0\0' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x02\x10\x02\0\0\x80\0\0\0qrexec.Service+arg\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0target\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\01234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -ne '\x03\x12\x02\0\0\x73\0\0\0target\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\01234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0qrexec.Service+arg\0' Step #6 - "compile-libfuzzer-introspector-x86_64": for fuzzer in qubesrpc_parse_fuzzer qrexec_remote_fuzzer qrexec_daemon_fuzzer; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": zip -q -r ${fuzzer}_seed_corpus.zip ${fuzzer}_seed_corpus; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": rm qrexec_remote_fuzzer.o qubesrpc_parse_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/qubes-os/qubes-core-qrexec/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/qrexec_daemon_fuzzer fuzz/qrexec_remote_fuzzer fuzz/qubesrpc_parse_fuzzer /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/qrexec_daemon_fuzzer_seed_corpus.zip fuzz/qrexec_remote_fuzzer_seed_corpus.zip fuzz/qubesrpc_parse_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/qubesrpc_parse_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 34% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 89% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1558 B/155 kB 1%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 9405 B/58.2 kB 16%] 100% [Working] Fetched 624 kB in 1s (628 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19140 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.5MB/s eta 0:00:01  |▎ | 20kB 3.8MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.1MB/s eta 0:00:01  |▉ | 20kB 20.8MB/s eta 0:00:01  |█▏ | 30kB 26.1MB/s eta 0:00:01  |█▋ | 40kB 28.7MB/s eta 0:00:01  |██ | 51kB 32.1MB/s eta 0:00:01  |██▍ | 61kB 35.0MB/s eta 0:00:01  |██▉ | 71kB 36.0MB/s eta 0:00:01  |███▏ | 81kB 37.4MB/s eta 0:00:01  |███▋ | 92kB 37.9MB/s eta 0:00:01  |████ | 102kB 39.5MB/s eta 0:00:01  |████▍ | 112kB 39.5MB/s eta 0:00:01  |████▉ | 122kB 39.5MB/s eta 0:00:01  |█████▏ | 133kB 39.5MB/s eta 0:00:01  |█████▋ | 143kB 39.5MB/s eta 0:00:01  |██████ | 153kB 39.5MB/s eta 0:00:01  |██████▍ | 163kB 39.5MB/s eta 0:00:01  |██████▉ | 174kB 39.5MB/s eta 0:00:01  |███████▏ | 184kB 39.5MB/s eta 0:00:01  |███████▋ | 194kB 39.5MB/s eta 0:00:01  |████████ | 204kB 39.5MB/s eta 0:00:01  |████████▍ | 215kB 39.5MB/s eta 0:00:01  |████████▉ | 225kB 39.5MB/s eta 0:00:01  |█████████▏ | 235kB 39.5MB/s eta 0:00:01  |█████████▋ | 245kB 39.5MB/s eta 0:00:01  |██████████ | 256kB 39.5MB/s eta 0:00:01  |██████████▍ | 266kB 39.5MB/s eta 0:00:01  |██████████▉ | 276kB 39.5MB/s eta 0:00:01  |███████████▏ | 286kB 39.5MB/s eta 0:00:01  |███████████▋ | 296kB 39.5MB/s eta 0:00:01  |████████████ | 307kB 39.5MB/s eta 0:00:01  |████████████▍ | 317kB 39.5MB/s eta 0:00:01  |████████████▉ | 327kB 39.5MB/s eta 0:00:01  |█████████████▏ | 337kB 39.5MB/s eta 0:00:01  |█████████████▋ | 348kB 39.5MB/s eta 0:00:01  |██████████████ | 358kB 39.5MB/s eta 0:00:01  |██████████████▍ | 368kB 39.5MB/s eta 0:00:01  |██████████████▉ | 378kB 39.5MB/s eta 0:00:01  |███████████████▏ | 389kB 39.5MB/s eta 0:00:01  |███████████████▋ | 399kB 39.5MB/s eta 0:00:01  |████████████████ | 409kB 39.5MB/s eta 0:00:01  |████████████████▍ | 419kB 39.5MB/s eta 0:00:01  |████████████████▉ | 430kB 39.5MB/s eta 0:00:01  |█████████████████▏ | 440kB 39.5MB/s eta 0:00:01  |█████████████████▋ | 450kB 39.5MB/s eta 0:00:01  |██████████████████ | 460kB 39.5MB/s eta 0:00:01  |██████████████████▍ | 471kB 39.5MB/s eta 0:00:01  |██████████████████▉ | 481kB 39.5MB/s eta 0:00:01  |███████████████████▏ | 491kB 39.5MB/s eta 0:00:01  |███████████████████▋ | 501kB 39.5MB/s eta 0:00:01  |████████████████████ | 512kB 39.5MB/s eta 0:00:01  |████████████████████▍ | 522kB 39.5MB/s eta 0:00:01  |████████████████████▉ | 532kB 39.5MB/s eta 0:00:01  |█████████████████████▏ | 542kB 39.5MB/s eta 0:00:01  |█████████████████████▋ | 552kB 39.5MB/s eta 0:00:01  |██████████████████████ | 563kB 39.5MB/s eta 0:00:01  |██████████████████████▍ | 573kB 39.5MB/s eta 0:00:01  |██████████████████████▉ | 583kB 39.5MB/s eta 0:00:01  |███████████████████████▏ | 593kB 39.5MB/s eta 0:00:01  |███████████████████████▋ | 604kB 39.5MB/s eta 0:00:01  |████████████████████████ | 614kB 39.5MB/s eta 0:00:01  |████████████████████████▍ | 624kB 39.5MB/s eta 0:00:01  |████████████████████████▉ | 634kB 39.5MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 39.5MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 39.5MB/s eta 0:00:01  |██████████████████████████ | 665kB 39.5MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 39.5MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 39.5MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 39.5MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 39.5MB/s eta 0:00:01  |████████████████████████████ | 716kB 39.5MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 39.5MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 39.5MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 39.5MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 39.5MB/s eta 0:00:01  |██████████████████████████████ | 768kB 39.5MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 39.5MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 39.5MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 39.5MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 39.5MB/s eta 0:00:01  |████████████████████████████████| 819kB 39.5MB/s eta 0:00:01  |████████████████████████████████| 829kB 39.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/8.0 MB 34.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 3.4/8.0 MB 48.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 6.5/8.0 MB 61.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 53.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.9 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 32.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 97.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 92.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 64.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.5/17.3 MB 90.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 12.3/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 14.7/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 61.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 27.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data' and '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data' and '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data' and '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data' and '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data' and '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data.yaml' and '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.yaml' and '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.yaml' and '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data.yaml' and '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.yaml' and '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RUPSV948i4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LYnbWfS71L.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.688 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qubesrpc_parse_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qrexec_remote_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/input-proxy-receiver_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qrexec_daemon_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/db-daemon_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3ON3jbGPlg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.773 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hPRc1CWz4U Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:06.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LYnbWfS71L Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.011 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oWX3rLHVuW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RUPSV948i4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.051 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qubesrpc_parse_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3ON3jbGPlg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qrexec_remote_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hPRc1CWz4U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/input-proxy-receiver_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LYnbWfS71L'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qrexec_daemon_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oWX3rLHVuW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/db-daemon_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RUPSV948i4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.054 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.287 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.288 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RUPSV948i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LYnbWfS71L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.364 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LYnbWfS71L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.440 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RUPSV948i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.450 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.457 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.544 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.646 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LYnbWfS71L.data with fuzzerLogFile-0-LYnbWfS71L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RUPSV948i4.data with fuzzerLogFile-0-RUPSV948i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hPRc1CWz4U.data with fuzzerLogFile-0-hPRc1CWz4U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3ON3jbGPlg.data with fuzzerLogFile-0-3ON3jbGPlg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oWX3rLHVuW.data with fuzzerLogFile-0-oWX3rLHVuW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.647 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.661 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target input-proxy-receiver_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.662 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.663 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/input-proxy-receiver_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/input-proxy-receiver_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.663 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.664 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.664 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.665 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target db-daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.665 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/db-daemon_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/db-daemon_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qrexec_remote_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qrexec_remote_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qrexec_remote_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.667 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.668 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qubesrpc_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.668 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qubesrpc_parse_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qubesrpc_parse_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.669 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.670 INFO fuzzer_profile - accummulate_profile: db-daemon_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qrexec_daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.671 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.672 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.672 INFO fuzzer_profile - accummulate_profile: qubesrpc_parse_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.672 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qrexec_daemon_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qrexec_daemon_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.673 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.673 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.673 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.673 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.674 INFO fuzzer_profile - accummulate_profile: qrexec_remote_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.674 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.675 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.675 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.675 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.675 INFO fuzzer_profile - accummulate_profile: input-proxy-receiver_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.681 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.681 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.681 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.682 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.682 INFO fuzzer_profile - accummulate_profile: qrexec_daemon_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.838 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.839 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.839 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.839 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.839 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.843 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:57:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:58:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:59:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:60:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:61:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:62:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:63:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:64:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:65:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:66:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.846 INFO project_profile - __init__: Line numbers are different in the same function: write_all:67:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.848 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.848 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qubesrpc_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports-by-target/20240226/qubesrpc_parse_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.901 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- db-daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports-by-target/20240226/db-daemon_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.955 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qrexec_remote_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports-by-target/20240226/qrexec_remote_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:07.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.007 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- input-proxy-receiver_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports-by-target/20240226/input-proxy-receiver_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.066 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qrexec_daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports-by-target/20240226/qrexec_daemon_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.126 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RUPSV948i4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LYnbWfS71L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.135 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.135 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.135 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.136 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.139 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.140 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.144 INFO html_report - create_all_function_table: Assembled a total of 171 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.144 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.171 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.171 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.171 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 26 -- : 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.171 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:08.745 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.070 INFO html_helpers - create_horisontal_calltree_image: Creating image qubesrpc_parse_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (22 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.279 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.280 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.281 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.380 INFO html_helpers - create_horisontal_calltree_image: Creating image db-daemon_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (124 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.433 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.531 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.589 INFO html_helpers - create_horisontal_calltree_image: Creating image qrexec_remote_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.644 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.645 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.733 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.738 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 118 -- : 118 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.739 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.830 INFO html_helpers - create_horisontal_calltree_image: Creating image input-proxy-receiver_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (107 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.895 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.991 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.997 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.998 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.999 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:09.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.134 INFO html_helpers - create_horisontal_calltree_image: Creating image qrexec_daemon_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (171 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.206 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.206 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.321 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.321 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.321 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.552 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.553 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.553 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.553 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.733 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.913 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:10.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.153 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.154 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.154 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.336 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.336 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.336 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.515 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.519 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.519 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.758 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.762 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fuzz_main', 'load_service_config', 'execute_qubes_rpc_command', 'init', 'handle_message_from_client', 'register_device'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.768 INFO html_report - create_all_function_table: Assembled a total of 171 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.771 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.774 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.775 INFO engine_input - analysis_func: Generating input for qubesrpc_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.777 INFO engine_input - analysis_func: Generating input for db-daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_vchan_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.779 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.780 INFO engine_input - analysis_func: Generating input for qrexec_remote_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flush_client_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_stdin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_vchan_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.782 INFO engine_input - analysis_func: Generating input for input-proxy-receiver_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_and_forward_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: receive_and_validate_caps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.785 INFO engine_input - analysis_func: Generating input for qrexec_daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_execute_service Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_libvchan_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_libvchan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: send_service_refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.788 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.788 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.788 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.788 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.789 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.796 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.796 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.797 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.799 INFO sinks_analyser - analysis_func: ['qubesrpc_parse_fuzzer.c', 'qrexec_remote_fuzzer.c', 'qrexec_daemon_fuzzer.c', 'input-proxy-receiver_fuzzer.c', 'db-daemon_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.800 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.816 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.826 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.838 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.839 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.839 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.840 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.858 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.859 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.862 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.863 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.863 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.863 INFO annotated_cfg - analysis_func: Analysing: qubesrpc_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.863 INFO annotated_cfg - analysis_func: Analysing: db-daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.864 INFO annotated_cfg - analysis_func: Analysing: qrexec_remote_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.864 INFO annotated_cfg - analysis_func: Analysing: input-proxy-receiver_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.865 INFO annotated_cfg - analysis_func: Analysing: qrexec_daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qubesrpc_parse_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- db-daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.870 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qrexec_remote_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- input-proxy-receiver_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qubes-os/reports/20240226/linux -- qrexec_daemon_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.871 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.874 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.878 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.881 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.884 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: fuzz_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: fuzz_exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: fuzz_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: panic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: panic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: file_input_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: file_input_eof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: file_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_buffer_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_buffer_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_data_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_data_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_fd_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_fd_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: fuzz_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: fuzz_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: fuzz_file_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: fuzz_file_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: fuzz_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: fuzz_file_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: send_exit_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: send_exit_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangling: handle_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - extract_namespace: Demangled name: handle_input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: max_data_chunk_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: max_data_chunk_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: handle_remote_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: handle_remote_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: fork_and_flush_stdin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: fork_and_flush_stdin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: write_stdin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: write_stdin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: flush_client_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: flush_client_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: qubesd_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: qubesd_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangling: qubes_sendmsg_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.888 INFO analysis - extract_namespace: Demangled name: qubes_sendmsg_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: qubes_read_all_to_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: qubes_read_all_to_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: copy_fd_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: copy_fd_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: write_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: write_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: read_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: read_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: set_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: set_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: set_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangled name: set_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.889 INFO analysis - extract_namespace: Demangling: read_vchan_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: read_vchan_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: write_vchan_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: write_vchan_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: ppoll_vchan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: ppoll_vchan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: buffer_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: buffer_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: buffer_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: buffer_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: buffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: buffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: limited_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: limited_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangling: buffer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.890 INFO analysis - extract_namespace: Demangled name: buffer_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: limited_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: limited_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: buffer_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: buffer_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: do_replace_chars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: do_replace_chars Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: qubes_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: qubes_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: exec_wait_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: exec_wait_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangling: find_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.891 INFO analysis - extract_namespace: Demangled name: find_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: do_fork_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: do_fork_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: fix_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: fix_fds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: execute_qrexec_service Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: execute_qrexec_service Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: execute_parsed_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: execute_parsed_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: execute_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: execute_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangling: parse_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - extract_namespace: Demangled name: parse_qubes_rpc_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: destroy_qrexec_parsed_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: destroy_qrexec_parsed_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: load_service_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: load_service_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: exec_qubes_rpc_if_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: exec_qubes_rpc_if_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: register_exec_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: register_exec_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: log_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: log_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: setup_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: setup_logging Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangling: qrexec_logv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - extract_namespace: Demangled name: qrexec_logv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: qrexec_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: qrexec_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: do_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: do_accept Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: get_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: get_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: parse_toml_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: parse_toml_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: qubes_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: qubes_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: qubes_is_key_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: qubes_is_key_byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangling: qubes_toml_config_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.894 INFO analysis - extract_namespace: Demangled name: qubes_toml_config_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: buffer_substract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: buffer_substract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: buffer_secure_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: buffer_secure_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: buffer_datacount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: buffer_datacount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: buffer_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: buffer_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: discard_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: discard_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: read_vchan_or_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: read_vchan_or_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangling: verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - extract_namespace: Demangled name: verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: verify_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: verify_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: request_full_db_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: request_full_db_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: write_vchan_or_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: write_vchan_or_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: vchan_write_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: vchan_write_nonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: handle_client_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: handle_client_disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: handle_client_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: handle_client_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: handle_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: handle_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangling: discard_data_and_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.896 INFO analysis - extract_namespace: Demangled name: discard_data_and_send_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_client_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_client_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: verify_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: verify_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_multiread Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_multiread Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_rm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_rm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangling: handle_vchan_multiread_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - extract_namespace: Demangled name: handle_vchan_multiread_resp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: handle_vchan_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: handle_vchan_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: write_client_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: write_client_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_fire_watches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: qubesdb_fire_watches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_remove_watch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: qubesdb_remove_watch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_add_watch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: qubesdb_add_watch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: qubesdb_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangled name: qubesdb_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.898 INFO analysis - extract_namespace: Demangling: qubesdb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: qubesdb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: qubesdb_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: qubesdb_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: qubesdb_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: qubesdb_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: qubesdb_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: qubesdb_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: add_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: add_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: accept_new_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: accept_new_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: disconnect_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: disconnect_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangling: fill_fdsets_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - extract_namespace: Demangled name: fill_fdsets_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: remove_pidfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: remove_pidfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: close_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: close_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: mainloop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: mainloop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: init_vchan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: init_vchan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: create_pidfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: create_pidfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: init_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: init_server_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: sigterm_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangled name: sigterm_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.900 INFO analysis - extract_namespace: Demangling: usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: fuzz_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: fuzz_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: pselect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: pselect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: sd_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: sd_notify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: libvchan_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: libvchan_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: libvchan_server_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: libvchan_server_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: libvchan_buffer_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangled name: libvchan_buffer_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.901 INFO analysis - extract_namespace: Demangling: libvchan_data_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_data_ready Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_is_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_fd_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_fd_for_select Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangling: libvchan_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.902 INFO analysis - extract_namespace: Demangled name: libvchan_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: libvchan_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: libvchan_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: input_proxy_receiver_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: input_proxy_receiver_main Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: parse_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: parse_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: receive_and_validate_caps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: receive_and_validate_caps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: process_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: process_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangling: validate_and_forward_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - extract_namespace: Demangled name: validate_and_forward_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: long_test_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: long_test_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: long_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: long_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: long_set_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: long_set_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: register_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: register_device Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: send_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: send_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: send_absinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangled name: send_absinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.904 INFO analysis - extract_namespace: Demangling: fuzz_libvchan_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: fuzz_libvchan_client_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: allocate_vchan_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: allocate_vchan_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: handle_cmdline_body_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: handle_cmdline_body_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: terminate_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: terminate_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: release_vchan_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: release_vchan_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: handle_vchan_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: handle_vchan_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangling: handle_cmdline_message_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - extract_namespace: Demangled name: handle_cmdline_message_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: handle_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: handle_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: incompatible_protocol_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: incompatible_protocol_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: signal_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: signal_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: create_qrexec_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: create_qrexec_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: unlink_qrexec_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: unlink_qrexec_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangling: handle_agent_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - extract_namespace: Demangled name: handle_agent_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: sigchld_parent_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: sigchld_parent_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: sigusr1_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: sigusr1_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: parse_policy_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: parse_policy_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: send_request_to_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: send_request_to_daemon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: connect_daemon_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: connect_daemon_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangling: find_policy_pending_slot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - extract_namespace: Demangled name: find_policy_pending_slot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: handle_message_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: handle_message_from_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: handle_new_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: handle_new_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: handle_agent_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: handle_agent_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: reap_children Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: reap_children Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: send_service_refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: send_service_refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangling: handle_message_from_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.908 INFO analysis - extract_namespace: Demangled name: handle_message_from_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangling: sanitize_message_from_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangled name: sanitize_message_from_agent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangling: sanitize_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangled name: sanitize_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangling: validate_request_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangled name: validate_request_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangling: handle_execute_service Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangled name: handle_execute_service Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangling: handle_connection_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - extract_namespace: Demangled name: handle_connection_terminated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:12.097 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:12.105 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:15:12.105 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db-daemon_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [0/117 files][ 0.0 B/ 4.0 MiB] 0% Done / [0/117 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LYnbWfS71L.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/117 files][ 0.0 B/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [0/117 files][ 9.5 KiB/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qrexec_remote_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 9.5 KiB/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 9.5 KiB/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUPSV948i4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 9.5 KiB/ 4.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/117 files][ 9.5 KiB/ 4.0 MiB] 0% Done / [1/117 files][406.0 KiB/ 4.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oWX3rLHVuW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qrexec_remote_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [1/117 files][591.4 KiB/ 4.0 MiB] 14% Done / [2/117 files][591.4 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/db-daemon_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/117 files][613.8 KiB/ 4.0 MiB] 14% Done / [2/117 files][613.8 KiB/ 4.0 MiB] 14% Done / [2/117 files][613.8 KiB/ 4.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hPRc1CWz4U.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/117 files][768.6 KiB/ 4.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/input-proxy-receiver_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [3/117 files][768.6 KiB/ 4.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [3/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [4/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [5/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [6/117 files][768.6 KiB/ 4.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [7/117 files][768.6 KiB/ 4.0 MiB] 18% Done / [8/117 files][889.1 KiB/ 4.0 MiB] 21% Done / [9/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [9/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hPRc1CWz4U.data [Content-Type=application/octet-stream]... Step #8: / [9/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [9/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done / [10/117 files][ 1.4 MiB/ 4.0 MiB] 34% Done / [11/117 files][ 1.4 MiB/ 4.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [11/117 files][ 1.8 MiB/ 4.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [11/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [12/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done / [12/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qrexec_daemon_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oWX3rLHVuW.data [Content-Type=application/octet-stream]... Step #8: / [12/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done / [13/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done / [14/117 files][ 1.8 MiB/ 4.0 MiB] 45% Done / [15/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUPSV948i4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: - [15/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3ON3jbGPlg.data [Content-Type=application/octet-stream]... Step #8: - [16/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done - [16/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3ON3jbGPlg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/117 files][ 1.9 MiB/ 4.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [16/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done - [17/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [17/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [17/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUPSV948i4.data [Content-Type=application/octet-stream]... Step #8: - [17/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done - [18/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LYnbWfS71L.data [Content-Type=application/octet-stream]... Step #8: - [18/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done - [19/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done - [20/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qubesrpc_parse_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/117 files][ 1.9 MiB/ 4.0 MiB] 47% Done - [21/117 files][ 2.0 MiB/ 4.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [21/117 files][ 2.0 MiB/ 4.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [21/117 files][ 2.0 MiB/ 4.0 MiB] 48% Done - [22/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [23/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [24/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [24/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [24/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [24/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [25/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [26/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [27/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [28/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [29/117 files][ 2.0 MiB/ 4.0 MiB] 49% Done - [30/117 files][ 2.2 MiB/ 4.0 MiB] 55% Done - [31/117 files][ 2.2 MiB/ 4.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: - [31/117 files][ 2.3 MiB/ 4.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [31/117 files][ 2.6 MiB/ 4.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/qubesdb_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/buffer.c [Content-Type=text/x-csrc]... Step #8: - [31/117 files][ 2.9 MiB/ 4.0 MiB] 70% Done - [31/117 files][ 2.9 MiB/ 4.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qrexec_daemon_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/117 files][ 2.9 MiB/ 4.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [31/117 files][ 3.0 MiB/ 4.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/db-core.c [Content-Type=text/x-csrc]... Step #8: - [32/117 files][ 3.0 MiB/ 4.0 MiB] 74% Done - [32/117 files][ 3.0 MiB/ 4.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/fuzz/db-daemon_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [32/117 files][ 3.0 MiB/ 4.0 MiB] 74% Done - [33/117 files][ 3.0 MiB/ 4.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [33/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LYnbWfS71L.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/input-proxy-receiver_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/input.h [Content-Type=text/x-chdr]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [34/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/uinput.h [Content-Type=text/x-chdr]... Step #8: - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/replace.c [Content-Type=text/x-csrc]... Step #8: - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]... Step #8: - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [35/117 files][ 3.0 MiB/ 4.0 MiB] 75% Done - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [36/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [37/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [37/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [37/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [38/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [38/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [38/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/buffer.h [Content-Type=text/x-chdr]... Step #8: - [39/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [39/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [39/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/db-cmds.c [Content-Type=text/x-csrc]... Step #8: - [39/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [39/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [40/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [40/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [40/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [41/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/include/qubesdb.h [Content-Type=text/x-chdr]... Step #8: - [41/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [41/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/fuzz/libvchan.h [Content-Type=text/x-chdr]... Step #8: - [41/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done - [42/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qubesrpc_parse_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/117 files][ 3.2 MiB/ 4.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/fuzz/qubesrpc_parse_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: - [42/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [42/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/txrx-vchan.c [Content-Type=text/x-csrc]... Step #8: - [43/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [43/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/fuzz/qrexec_remote_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/daemon/qrexec-daemon.c [Content-Type=text/x-csrc]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/qrexec.h [Content-Type=text/x-chdr]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/unix-server.c [Content-Type=text/x-csrc]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/app-linux-input-proxy/fuzz/input-proxy-receiver_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/app-linux-input-proxy/src/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [44/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [45/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/app-linux-input-proxy/src/protocol.h [Content-Type=text/x-chdr]... Step #8: - [45/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qubesdb/daemon/db-daemon.c [Content-Type=text/x-csrc]... Step #8: - [45/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/fuzz/qrexec_daemon_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/write-stdin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/libqrexec-utils.h [Content-Type=text/x-chdr]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/toml.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/exec.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/ioall.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/log.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/qubes-core-qrexec/libqrexec/remote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qubes-os/app-linux-input-proxy/src/input-proxy-receiver.c [Content-Type=text/x-csrc]... Step #8: - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [46/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [47/117 files][ 3.2 MiB/ 4.0 MiB] 79% Done - [48/117 files][ 3.3 MiB/ 4.0 MiB] 81% Done - [49/117 files][ 3.3 MiB/ 4.0 MiB] 81% Done - [50/117 files][ 3.3 MiB/ 4.0 MiB] 81% Done - [51/117 files][ 3.3 MiB/ 4.0 MiB] 81% Done - [52/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [53/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [54/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [55/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [56/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [57/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [58/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [59/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [60/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done - [61/117 files][ 3.3 MiB/ 4.0 MiB] 82% Done \ \ [62/117 files][ 3.4 MiB/ 4.0 MiB] 83% Done \ [63/117 files][ 3.5 MiB/ 4.0 MiB] 86% Done \ [64/117 files][ 3.5 MiB/ 4.0 MiB] 86% Done \ [65/117 files][ 3.5 MiB/ 4.0 MiB] 86% Done \ [66/117 files][ 3.5 MiB/ 4.0 MiB] 86% Done \ [67/117 files][ 3.5 MiB/ 4.0 MiB] 87% Done \ [68/117 files][ 3.5 MiB/ 4.0 MiB] 87% Done \ [69/117 files][ 3.5 MiB/ 4.0 MiB] 87% Done \ [70/117 files][ 3.5 MiB/ 4.0 MiB] 87% Done \ [71/117 files][ 3.5 MiB/ 4.0 MiB] 87% Done \ [72/117 files][ 3.8 MiB/ 4.0 MiB] 94% Done \ [73/117 files][ 3.8 MiB/ 4.0 MiB] 94% Done \ [74/117 files][ 3.8 MiB/ 4.0 MiB] 94% Done \ [75/117 files][ 3.8 MiB/ 4.0 MiB] 94% Done \ [76/117 files][ 3.8 MiB/ 4.0 MiB] 94% Done \ [77/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [78/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [79/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [80/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [81/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [82/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [83/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [84/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [85/117 files][ 3.9 MiB/ 4.0 MiB] 95% Done \ [86/117 files][ 3.9 MiB/ 4.0 MiB] 96% Done \ [87/117 files][ 3.9 MiB/ 4.0 MiB] 96% Done \ [88/117 files][ 4.0 MiB/ 4.0 MiB] 97% Done \ [89/117 files][ 4.0 MiB/ 4.0 MiB] 97% Done \ [90/117 files][ 4.0 MiB/ 4.0 MiB] 97% Done \ [91/117 files][ 4.0 MiB/ 4.0 MiB] 97% Done \ [92/117 files][ 4.0 MiB/ 4.0 MiB] 97% Done \ [93/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [94/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [95/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [96/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [97/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [98/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [99/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [100/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [101/117 files][ 4.0 MiB/ 4.0 MiB] 98% Done \ [102/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [103/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [104/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [105/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [106/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [107/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [108/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [109/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [110/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [111/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [112/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [113/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [114/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [115/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done \ [116/117 files][ 4.0 MiB/ 4.0 MiB] 99% Done | | [117/117 files][ 4.0 MiB/ 4.0 MiB] 100% Done Step #8: Operation completed over 117 objects/4.0 MiB. Finished Step #8 PUSH DONE